Loading ...

Play interactive tourEdit tour

Analysis Report ed6aa63a_by_Libranalysis

Overview

General Information

Sample Name:ed6aa63a_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:399795
MD5:ed6aa63a3efc778e6c3f40fb81fc4070
SHA1:ecc5fdc4db51e6db00a05128bdd8a28d1f15d39f
SHA256:53dfeaa26585a77816d74ce38b16c4b1d3db0cf346d968253eae4797db1ade10
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6484 cmdline: loaddll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6516 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6564 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6552 cmdline: rundll32.exe C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll,RtplDtpmimr67 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7068 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6552 -s 944 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7060 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsAddRef MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7076 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsVarRelease MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7092 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsStartProfiling MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7108 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsIdle MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7128 cmdline: rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsCreateArray MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 6256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 596 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["78.46.73.125:443", "185.148.168.26:2303", "66.113.160.126:8172"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.667101495.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    0000000A.00000002.678218398.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.loaddll32.exe.10000000.2.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          10.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            4.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 0.2.loaddll32.exe.10000000.2.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["78.46.73.125:443", "185.148.168.26:2303", "66.113.160.126:8172"]}
              Multi AV Scanner detection for submitted fileShow sources
              Source: ed6aa63a_by_Libranalysis.dllReversingLabs: Detection: 40%
              Machine Learning detection for sampleShow sources
              Source: ed6aa63a_by_Libranalysis.dllJoe Sandbox ML: detected
              Source: 4.2.rundll32.exe.2540000.2.unpackAvira: Label: TR/ATRAPS.Gen2
              Source: 3.2.rundll32.exe.2b20000.2.unpackAvira: Label: TR/ATRAPS.Gen2
              Source: 10.2.rundll32.exe.2f50000.2.unpackAvira: Label: TR/ATRAPS.Gen2
              Source: 0.2.loaddll32.exe.870000.0.unpackAvira: Label: TR/ATRAPS.Gen2
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000002.693392606.0000000005184000.00000004.00000001.sdmp
              Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdb source: rundll32.exe, 00000004.00000003.454437973.000000004B280000.00000004.00000001.sdmp, WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: }KiUserCallbackDispatcherRSDSwntdll.pdb source: WerFault.exe, 0000000B.00000002.608501083.00000000007D2000.00000004.00000001.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: mpr.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: FTBUP.pdb source: rundll32.exe, 0000000C.00000002.619356232.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.648756998.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.662788531.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.655611713.0000000010025000.00000002.00020000.sdmp, ed6aa63a_by_Libranalysis.dll
              Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: profapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: winspool.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: rasman.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: propsys.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000004.00000003.454437973.000000004B280000.00000004.00000001.sdmp
              Source: Binary string: KiUserCallbackDispatcherRSDSwntdll.pdb source: WerFault.exe, 00000011.00000002.616516704.0000000000D72000.00000004.00000001.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: ole32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: sfc.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: KERNEL32C:\Windows\System32\KERNEL32.DLLC:\Windows\System32\KERNEL32.DLLRSDSwkernel32.pdb source: WerFault.exe, 0000000B.00000002.608501083.00000000007D2000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000002.616516704.0000000000D72000.00000004.00000001.sdmp

              Networking:

              barindex
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorIPs: 78.46.73.125:443
              Source: Malware configuration extractorIPs: 185.148.168.26:2303
              Source: Malware configuration extractorIPs: 66.113.160.126:8172
              Source: Joe Sandbox ViewIP Address: 78.46.73.125 78.46.73.125
              Source: Joe Sandbox ViewIP Address: 185.148.168.26 185.148.168.26
              Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
              Source: Joe Sandbox ViewASN Name: EVERSCALE-ASDE EVERSCALE-ASDE
              Source: Joe Sandbox ViewASN Name: HOSTWAYUS HOSTWAYUS
              Source: rundll32.exe, 0000000C.00000002.619371426.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.648781863.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.664880240.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.657864001.000000001002C000.00000002.00020000.sdmp, ed6aa63a_by_Libranalysis.dllString found in binary or memory: http://ansicon.adoxa.vze.com/6

              E-Banking Fraud:

              barindex
              Yara detected Dridex unpacked fileShow sources
              Source: Yara matchFile source: 00000004.00000002.667101495.0000000010001000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.678218398.0000000010001000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100114600_2_10011460
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000846C0_2_1000846C
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100014940_2_10001494
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000A52C0_2_1000A52C
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10011D580_2_10011D58
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100193480_2_10019348
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100107540_2_10010754
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100090CC0_2_100090CC
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6552 -s 944
              Source: ed6aa63a_by_Libranalysis.dllBinary or memory string: OriginalFilenameGCNI32.dll0 vs ed6aa63a_by_Libranalysis.dll
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: classification engineClassification label: mal80.troj.evad.winDLL@19/0@0/3
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6552
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6484
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9D5.tmpJump to behavior
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll,RtplDtpmimr67
              Source: ed6aa63a_by_Libranalysis.dllReversingLabs: Detection: 40%
              Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll'
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll,RtplDtpmimr67
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsAddRef
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6552 -s 944
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsVarRelease
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsStartProfiling
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsIdle
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsCreateArray
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 596
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll,RtplDtpmimr67Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsAddRefJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsVarReleaseJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsStartProfilingJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsIdleJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsCreateArrayJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1Jump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
              Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
              Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
              Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
              Source: ed6aa63a_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000002.693392606.0000000005184000.00000004.00000001.sdmp
              Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdb source: rundll32.exe, 00000004.00000003.454437973.000000004B280000.00000004.00000001.sdmp, WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: }KiUserCallbackDispatcherRSDSwntdll.pdb source: WerFault.exe, 0000000B.00000002.608501083.00000000007D2000.00000004.00000001.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: mpr.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: FTBUP.pdb source: rundll32.exe, 0000000C.00000002.619356232.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.648756998.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.662788531.0000000010025000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.655611713.0000000010025000.00000002.00020000.sdmp, ed6aa63a_by_Libranalysis.dll
              Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: profapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: winspool.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: rasman.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: propsys.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000004.00000003.454437973.000000004B280000.00000004.00000001.sdmp
              Source: Binary string: KiUserCallbackDispatcherRSDSwntdll.pdb source: WerFault.exe, 00000011.00000002.616516704.0000000000D72000.00000004.00000001.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: ole32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000B.00000002.689138468.0000000005472000.00000004.00000040.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000B.00000002.689126217.0000000005470000.00000004.00000040.sdmp
              Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: sfc.pdb source: WerFault.exe, 0000000B.00000002.689149107.0000000005478000.00000004.00000040.sdmp
              Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000B.00000002.688695770.0000000005101000.00000004.00000001.sdmp
              Source: Binary string: KERNEL32C:\Windows\System32\KERNEL32.DLLC:\Windows\System32\KERNEL32.DLLRSDSwkernel32.pdb source: WerFault.exe, 0000000B.00000002.608501083.00000000007D2000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000002.616516704.0000000000D72000.00000004.00000001.sdmp
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000F6CC push esi; mov dword ptr [esp], 00000000h0_2_1000F6CD
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02713730 pushfd ; retf 0076h4_2_02713732
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_1000508E push ecx; iretd 12_2_1000508F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_100070D5 push ebp; ret 12_2_100070D6
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10006212 push ebp; iretd 12_2_10006215
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10002E4C pushfd ; retf 12_2_10002E62
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10007340 pushfd ; retf 12_2_10007344
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10007351 pushfd ; iretd 12_2_1000735D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10002BC2 push eax; ret 12_2_10002BC4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_10007BFD pushfd ; iretd 12_2_10007BFE
              Source: initial sampleStatic PE information: section name: .text entropy: 7.56767902916
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Tries to delay execution (extensive OutputDebugStringW loop)Show sources
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: OutputDebugStringW count: 109
              Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
              Source: C:\Windows\System32\loaddll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
              Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
              Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
              Source: WerFault.exe, 0000000B.00000002.688371233.0000000004E70000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
              Source: WerFault.exe, 0000000B.00000002.688371233.0000000004E70000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
              Source: WerFault.exe, 0000000B.00000002.688371233.0000000004E70000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
              Source: WerFault.exe, 0000000B.00000002.688371233.0000000004E70000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,0_2_10006D50
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1Jump to behavior
              Source: loaddll32.exe, 00000000.00000002.646263571.0000000000F30000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.681703669.00000000030B0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.646585353.0000000002B90000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.649980621.0000000003600000.00000002.00000001.sdmp, WerFault.exe, 0000000B.00000002.646988818.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.619286869.0000000002E50000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.648668639.0000000003960000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.642836703.0000000002D70000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.653425413.00000000032B0000.00000002.00000001.sdmp, WerFault.exe, 00000011.00000002.680481021.0000000003830000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: loaddll32.exe, 00000000.00000002.646263571.0000000000F30000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.681703669.00000000030B0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.646585353.0000000002B90000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.649980621.0000000003600000.00000002.00000001.sdmp, WerFault.exe, 0000000B.00000002.646988818.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.619286869.0000000002E50000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.648668639.0000000003960000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.642836703.0000000002D70000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.653425413.00000000032B0000.00000002.00000001.sdmp, WerFault.exe, 00000011.00000002.680481021.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: loaddll32.exe, 00000000.00000002.646263571.0000000000F30000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.681703669.00000000030B0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.646585353.0000000002B90000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.649980621.0000000003600000.00000002.00000001.sdmp, WerFault.exe, 0000000B.00000002.646988818.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.619286869.0000000002E50000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.648668639.0000000003960000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.642836703.0000000002D70000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.653425413.00000000032B0000.00000002.00000001.sdmp, WerFault.exe, 00000011.00000002.680481021.0000000003830000.00000002.00000001.sdmpBinary or memory string: &Program Manager
              Source: loaddll32.exe, 00000000.00000002.646263571.0000000000F30000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.681703669.00000000030B0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.646585353.0000000002B90000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.649980621.0000000003600000.00000002.00000001.sdmp, WerFault.exe, 0000000B.00000002.646988818.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.619286869.0000000002E50000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.648668639.0000000003960000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.642836703.0000000002D70000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.653425413.00000000032B0000.00000002.00000001.sdmp, WerFault.exe, 00000011.00000002.680481021.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Windows\System32\loaddll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,0_2_10006D50
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,0_2_10006D50
              Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion21OS Credential DumpingSecurity Software Discovery111Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              ed6aa63a_by_Libranalysis.dll40%ReversingLabsWin32.Trojan.Drixed
              ed6aa63a_by_Libranalysis.dll100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              4.2.rundll32.exe.25101f8.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              4.2.rundll32.exe.2540000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
              3.2.rundll32.exe.2b20000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
              10.2.rundll32.exe.2f301f8.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.loaddll32.exe.24801f8.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              3.2.rundll32.exe.2b001f8.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              10.2.rundll32.exe.2f50000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
              0.2.loaddll32.exe.870000.0.unpack100%AviraTR/ATRAPS.Gen2Download File

              Domains

              No Antivirus matches

              URLs

              No Antivirus matches

              Domains and IPs

              Contacted Domains

              No contacted domains info

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://ansicon.adoxa.vze.com/6rundll32.exe, 0000000C.00000002.619371426.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.648781863.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.664880240.000000001002C000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.657864001.000000001002C000.00000002.00020000.sdmp, ed6aa63a_by_Libranalysis.dllfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                78.46.73.125
                unknownGermany
                24940HETZNER-ASDEtrue
                185.148.168.26
                unknownGermany
                44780EVERSCALE-ASDEtrue
                66.113.160.126
                unknownUnited States
                15216HOSTWAYUStrue

                General Information

                Joe Sandbox Version:32.0.0 Black Diamond
                Analysis ID:399795
                Start date:29.04.2021
                Start time:09:16:49
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 8m 16s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:ed6aa63a_by_Libranalysis (renamed file extension from none to dll)
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:20
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal80.troj.evad.winDLL@19/0@0/3
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 95.4% (good quality ratio 84.7%)
                • Quality average: 68.8%
                • Quality standard deviation: 34.1%
                HCA Information:Failed
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI

                Simulations

                Behavior and APIs

                TimeTypeDescription
                09:18:44API Interceptor1x Sleep call for process: loaddll32.exe modified

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                78.46.73.12597a5089e_by_Libranalysis.dllGet hashmaliciousBrowse
                  b280c1fe_by_Libranalysis.dllGet hashmaliciousBrowse
                    93f9b615_by_Libranalysis.dllGet hashmaliciousBrowse
                      11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                        35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                          11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                            35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                              f069d350_by_Libranalysis.dllGet hashmaliciousBrowse
                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                  6940b708_by_Libranalysis.dllGet hashmaliciousBrowse
                                    71913347_by_Libranalysis.dllGet hashmaliciousBrowse
                                      0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                        c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                          4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                            c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                              4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                1314eee7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  cda4edd7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    330ddeee_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      dc9efb96_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        185.148.168.2697a5089e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          b280c1fe_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            93f9b615_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      f069d350_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          6940b708_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            71913347_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        1314eee7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          cda4edd7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            330ddeee_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              dc9efb96_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                Domains

                                                                                                No context

                                                                                                ASN

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                HETZNER-ASDE97a5089e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                b280c1fe_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                93f9b615_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                PO_29_00412.exeGet hashmaliciousBrowse
                                                                                                • 95.217.117.42
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                e7797662_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 188.40.137.206
                                                                                                f069d350_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                6940b708_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                71913347_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                22121de3_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 188.40.137.206
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                Request for Quotation.exeGet hashmaliciousBrowse
                                                                                                • 178.63.172.23
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 78.46.73.125
                                                                                                HOSTWAYUS97a5089e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                b280c1fe_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                93f9b615_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                f069d350_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                6940b708_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                71913347_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                1314eee7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                cda4edd7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                330ddeee_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                dc9efb96_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 66.113.160.126
                                                                                                EVERSCALE-ASDE97a5089e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                b280c1fe_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                93f9b615_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                11ddb6d5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                35634dd5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                f069d350_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                6940b708_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                71913347_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                0771a690_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                c21f2d62_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                4484b43b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                1314eee7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                cda4edd7_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                330ddeee_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26
                                                                                                dc9efb96_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                • 185.148.168.26

                                                                                                JA3 Fingerprints

                                                                                                No context

                                                                                                Dropped Files

                                                                                                No context

                                                                                                Created / dropped Files

                                                                                                No created / dropped files found

                                                                                                Static File Info

                                                                                                General

                                                                                                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.545429825384524
                                                                                                TrID:
                                                                                                • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                • DOS Executable Generic (2002/1) 0.20%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:ed6aa63a_by_Libranalysis.dll
                                                                                                File size:164352
                                                                                                MD5:ed6aa63a3efc778e6c3f40fb81fc4070
                                                                                                SHA1:ecc5fdc4db51e6db00a05128bdd8a28d1f15d39f
                                                                                                SHA256:53dfeaa26585a77816d74ce38b16c4b1d3db0cf346d968253eae4797db1ade10
                                                                                                SHA512:743e3f6445024fa2e1285e20638977762f171a4cc48c2d22eb4c678a6cfdd49a3dae694ef110268727e419ca24effb9fdf58f78535e2a419e51f6f5c78f41558
                                                                                                SSDEEP:3072:DnT2d85tleLD51fC5AHYEoefukoTFMpGmjh8D:+y5tAL11fNHYafoMpX
                                                                                                File Content Preview:MZ......................@...................................T....x'LG.I.G.I.G.I.`...H.I..GI.=.I..}L...I.\.....I.Da..X.I.....7.I..BJ.A.I..BI...I.JK....I.`.....I.Da..@.I.!.....I.(o....I..}....I.JK..b.I..@....I.......I..GJ.3.I.JK..=.I.G.H._.I.......I.RichG.I

                                                                                                File Icon

                                                                                                Icon Hash:74f0e4ecccdce0e4

                                                                                                Static PE Info

                                                                                                General

                                                                                                Entrypoint:0x10023f90
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x10000000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                Time Stamp:0x6089B967 [Wed Apr 28 19:37:11 2021 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:5
                                                                                                OS Version Minor:0
                                                                                                File Version Major:5
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:5
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:c8a1182b55abcee435b2b4653b21c9e7

                                                                                                Entrypoint Preview

                                                                                                Instruction
                                                                                                mov eax, 00000000h
                                                                                                add eax, 00002233h
                                                                                                cmpss xmm1, xmm2, 03h
                                                                                                sub eax, 00002233h
                                                                                                mov edx, 00000000h
                                                                                                mov edx, 00000000h
                                                                                                mov edx, 00000000h
                                                                                                mov edx, 00000000h
                                                                                                mov edx, 00000000h
                                                                                                mov edx, 00000000h
                                                                                                cmpss xmm1, xmm2, 03h
                                                                                                cmp eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h
                                                                                                mov eax, 00000000h

                                                                                                Data Directories

                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x277400x5f.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2781c0x59.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x340.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x120180x38.text
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x250000x58.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                Sections

                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x2310c0x23200False0.756519684164data7.56767902916IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x250000x2c6f0x2c00False0.764026988636data7.45525599868IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .pdata0x280000x33380x1800False0.811360677083MMDF mailbox7.55871832487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0x2c0000x3400x400False0.3955078125data2.75337721329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x2d0000x24c0x400False0.513671875data4.08120787906IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                Resources

                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                RT_VERSION0x2c0600x2e0dataEnglishUnited States

                                                                                                Imports

                                                                                                DLLImport
                                                                                                ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                RASAPI32.dllRasGetConnectionStatistics
                                                                                                ADVAPI32.dllRegOverridePredefKey
                                                                                                USER32.dllTranslateMessage
                                                                                                OPENGL32.dllglTexSubImage1D
                                                                                                KERNEL32.dllCloseHandle, LoadLibraryExW, OutputDebugStringA, GetModuleHandleW, GetProfileSectionA, GetProfileSectionW, LoadLibraryW, OpenSemaphoreW
                                                                                                CLUSAPI.dllClusterEnum

                                                                                                Exports

                                                                                                NameOrdinalAddress
                                                                                                RtplDtpmimr6710x10027790

                                                                                                Version Infos

                                                                                                DescriptionData
                                                                                                LegalCopyrightFreeware
                                                                                                InternalNameGCNI32
                                                                                                FileVersion8.11
                                                                                                CompanyNameJason Hood
                                                                                                Commentshttp://ansicon.adoxa.vze.com/
                                                                                                ProductNameGCNILTL
                                                                                                ProductVersion8.11
                                                                                                FileDescriptionANSI Console
                                                                                                OriginalFilenameGCNI32.dll
                                                                                                Translation0x0409 0x04b0

                                                                                                Possible Origin

                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States

                                                                                                Network Behavior

                                                                                                No network behavior found

                                                                                                Code Manipulations

                                                                                                Statistics

                                                                                                CPU Usage

                                                                                                Click to jump to process

                                                                                                Memory Usage

                                                                                                Click to jump to process

                                                                                                High Level Behavior Distribution

                                                                                                Click to dive into process behavior distribution

                                                                                                Behavior

                                                                                                Click to jump to process

                                                                                                System Behavior

                                                                                                General

                                                                                                Start time:09:17:45
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\System32\loaddll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:loaddll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll'
                                                                                                Imagebase:0xf00000
                                                                                                File size:116736 bytes
                                                                                                MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:17:45
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1
                                                                                                Imagebase:0x2a0000
                                                                                                File size:232960 bytes
                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:17:45
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll,RtplDtpmimr67
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:17:45
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',#1
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000002.667101495.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:42
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsAddRef
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 0000000A.00000002.678218398.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:42
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6552 -s 944
                                                                                                Imagebase:0x12b0000
                                                                                                File size:434592 bytes
                                                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:43
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsVarRelease
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:43
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsStartProfiling
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:43
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsIdle
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:44
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\ed6aa63a_by_Libranalysis.dll',JsCreateArray
                                                                                                Imagebase:0x1a0000
                                                                                                File size:61952 bytes
                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:09:18:53
                                                                                                Start date:29/04/2021
                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 596
                                                                                                Imagebase:0x12b0000
                                                                                                File size:434592 bytes
                                                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                Disassembly

                                                                                                Code Analysis

                                                                                                Reset < >

                                                                                                  Executed Functions

                                                                                                  C-Code - Quality: 42%
                                                                                                  			E00871EB3(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                                  				char _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				intOrPtr _v40;
                                                                                                  				char _v44;
                                                                                                  				intOrPtr* _v48;
                                                                                                  				intOrPtr _v52;
                                                                                                  				intOrPtr _v56;
                                                                                                  				intOrPtr _v60;
                                                                                                  				intOrPtr _v64;
                                                                                                  				intOrPtr _v68;
                                                                                                  				void* _v72;
                                                                                                  				char* _v76;
                                                                                                  				int _v80;
                                                                                                  				long _v84;
                                                                                                  				long _v88;
                                                                                                  				DWORD* _v92;
                                                                                                  				intOrPtr _v96;
                                                                                                  				int _v100;
                                                                                                  				intOrPtr* _v104;
                                                                                                  				intOrPtr _v108;
                                                                                                  				intOrPtr _v112;
                                                                                                  				void* _v116;
                                                                                                  				intOrPtr _v120;
                                                                                                  				intOrPtr _v124;
                                                                                                  				intOrPtr _v128;
                                                                                                  				intOrPtr _v132;
                                                                                                  				char* _v136;
                                                                                                  				intOrPtr _v140;
                                                                                                  				intOrPtr _v144;
                                                                                                  				intOrPtr _v148;
                                                                                                  				intOrPtr _v152;
                                                                                                  				intOrPtr _v156;
                                                                                                  				intOrPtr _v160;
                                                                                                  				intOrPtr _v164;
                                                                                                  				int _v168;
                                                                                                  				char* _v172;
                                                                                                  				intOrPtr _v176;
                                                                                                  				intOrPtr _v180;
                                                                                                  				char _v184;
                                                                                                  				intOrPtr* _t138;
                                                                                                  				int _t146;
                                                                                                  				int _t154;
                                                                                                  				int _t158;
                                                                                                  				intOrPtr _t173;
                                                                                                  				int _t179;
                                                                                                  				intOrPtr _t222;
                                                                                                  				void* _t229;
                                                                                                  				intOrPtr _t232;
                                                                                                  				void* _t239;
                                                                                                  				intOrPtr _t243;
                                                                                                  				intOrPtr _t254;
                                                                                                  				intOrPtr _t265;
                                                                                                  				DWORD* _t267;
                                                                                                  				void* _t271;
                                                                                                  				intOrPtr* _t274;
                                                                                                  				intOrPtr* _t275;
                                                                                                  
                                                                                                  				_t138 = _a4;
                                                                                                  				_v20 = 0;
                                                                                                  				_t239 =  *((intOrPtr*)(_t138 + 0x4c));
                                                                                                  				 *0x874418 = 1;
                                                                                                  				asm("movaps xmm0, [0x873010]");
                                                                                                  				asm("movups [0x874428], xmm0");
                                                                                                  				_v48 = _t138;
                                                                                                  				_v52 =  *((intOrPtr*)(_t138 + 0x48));
                                                                                                  				_v56 =  *((intOrPtr*)(_v48 + 0x60));
                                                                                                  				_v184 = _t239;
                                                                                                  				_v60 =  *((intOrPtr*)(_v48 + 0x40));
                                                                                                  				_v180 = _v52;
                                                                                                  				_v176 = 4;
                                                                                                  				_v172 =  &_v20;
                                                                                                  				_v64 =  *((intOrPtr*)(_t138 + 0x44));
                                                                                                  				_v68 = 4;
                                                                                                  				_v72 = _t239;
                                                                                                  				_v76 =  &_v20;
                                                                                                  				_t146 = VirtualProtect(__edi, __esi, __ebx, _t267); // executed
                                                                                                  				_v80 = _t146;
                                                                                                  				_v184 = _v72;
                                                                                                  				_v180 = 0;
                                                                                                  				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                  				_v84 = 0x400;
                                                                                                  				_v88 = 2;
                                                                                                  				_v92 =  &_v20;
                                                                                                  				_v96 = 0;
                                                                                                  				E0087193A();
                                                                                                  				L0087198B(_v72,  *((intOrPtr*)(_v48 + 4)), _v56);
                                                                                                  				E0087193A( *((intOrPtr*)(_v48 + 4)), 0, _v56);
                                                                                                  				_t154 = VirtualProtect(_v72, 0x400, 2, _v92); // executed
                                                                                                  				_t274 = _t271 - 0x88;
                                                                                                  				_t229 = _v72;
                                                                                                  				_t254 =  *((intOrPtr*)(_t229 + 0x3c));
                                                                                                  				_v100 = _t154;
                                                                                                  				_v104 = _v72 + 0x3c;
                                                                                                  				_v108 = _t229;
                                                                                                  				_v112 = _t254;
                                                                                                  				if(_t254 != 0) {
                                                                                                  					_v108 = _v72 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                  				}
                                                                                                  				_v140 = _v108;
                                                                                                  				if(_v64 != 0) {
                                                                                                  					_v144 = 0;
                                                                                                  					_v148 = _v140 + 0x18 + ( *(_v140 + 0x14) & 0x0000ffff);
                                                                                                  					while(1) {
                                                                                                  						_t173 = _v148;
                                                                                                  						_v160 = _t173;
                                                                                                  						_t265 = _v160;
                                                                                                  						_v184 = _v72 +  *((intOrPtr*)(_t265 + 0xc));
                                                                                                  						_v180 =  *((intOrPtr*)(_t265 + 8));
                                                                                                  						_v176 =  *((intOrPtr*)(0x874418 + (( *(_t173 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t173 + 0x24) >> 0x1f << 3) + (( *(_t173 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                  						_v172 =  &_v20;
                                                                                                  						_v164 = _v144;
                                                                                                  						_t179 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                  						_t274 = _t274 - 0x10;
                                                                                                  						_t222 = _v164 + 1;
                                                                                                  						_v168 = _t179;
                                                                                                  						_v144 = _t222;
                                                                                                  						_v148 = _v160 + 0x28;
                                                                                                  						if(_t222 == _v64) {
                                                                                                  							goto L7;
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				L7:
                                                                                                  				 *_t274 = _v72;
                                                                                                  				_v120 = _v72 +  *_v48;
                                                                                                  				_t158 = DisableThreadLibraryCalls(??);
                                                                                                  				_t275 = _t274 - 4;
                                                                                                  				_t232 =  *_v104;
                                                                                                  				_v152 = _t158;
                                                                                                  				_v156 = _t232;
                                                                                                  				_v116 = _v72;
                                                                                                  				if(_t232 != 0) {
                                                                                                  					_v116 = _v72 + (_v156 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                  				}
                                                                                                  				_t243 = _v48;
                                                                                                  				_v44 =  *((intOrPtr*)(_t243 + 0x38));
                                                                                                  				_v40 =  *((intOrPtr*)(_t243 + 0x10));
                                                                                                  				_v36 =  *((intOrPtr*)(_t243 + 0x34));
                                                                                                  				_v32 =  *((intOrPtr*)(_t243 + 0x18));
                                                                                                  				_v28 =  *((intOrPtr*)(_t243 + 0x2c));
                                                                                                  				_v24 = _v120;
                                                                                                  				 *_t275 = _t243;
                                                                                                  				_v184 = 0;
                                                                                                  				_v180 = 0x64;
                                                                                                  				_v124 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                                  				_v128 = 0;
                                                                                                  				_v132 = 0x64;
                                                                                                  				_v136 =  &_v44;
                                                                                                  				E0087193A();
                                                                                                  				if(_v124 != 0) {
                                                                                                  					_t275 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                  					goto __eax;
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}






























































                                                                                                  0x00871ebf
                                                                                                  0x00871ecd
                                                                                                  0x00871ed4
                                                                                                  0x00871ed7
                                                                                                  0x00871ee1
                                                                                                  0x00871ee8
                                                                                                  0x00871ef2
                                                                                                  0x00871ef8
                                                                                                  0x00871f01
                                                                                                  0x00871f0a
                                                                                                  0x00871f0d
                                                                                                  0x00871f13
                                                                                                  0x00871f17
                                                                                                  0x00871f1f
                                                                                                  0x00871f26
                                                                                                  0x00871f29
                                                                                                  0x00871f2c
                                                                                                  0x00871f2f
                                                                                                  0x00871f32
                                                                                                  0x00871f4c
                                                                                                  0x00871f52
                                                                                                  0x00871f55
                                                                                                  0x00871f5d
                                                                                                  0x00871f61
                                                                                                  0x00871f64
                                                                                                  0x00871f67
                                                                                                  0x00871f6a
                                                                                                  0x00871f6d
                                                                                                  0x00871f89
                                                                                                  0x00871fa6
                                                                                                  0x00871fcb
                                                                                                  0x00871fcd
                                                                                                  0x00871fd6
                                                                                                  0x00871fd9
                                                                                                  0x00871fe3
                                                                                                  0x00871fe6
                                                                                                  0x00871fe9
                                                                                                  0x00871fec
                                                                                                  0x00871fef
                                                                                                  0x0087212e
                                                                                                  0x0087212e
                                                                                                  0x0087213a
                                                                                                  0x00872140
                                                                                                  0x008720ba
                                                                                                  0x008720c0
                                                                                                  0x00872167
                                                                                                  0x00872167
                                                                                                  0x00872184
                                                                                                  0x008721a9
                                                                                                  0x008721b8
                                                                                                  0x008721bb
                                                                                                  0x008721bf
                                                                                                  0x008721c3
                                                                                                  0x008721ca
                                                                                                  0x008721d0
                                                                                                  0x008721d2
                                                                                                  0x008721db
                                                                                                  0x008721ec
                                                                                                  0x008721f2
                                                                                                  0x008721f8
                                                                                                  0x008721fe
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00872204
                                                                                                  0x00872167
                                                                                                  0x008720cb
                                                                                                  0x008720d8
                                                                                                  0x008720e0
                                                                                                  0x008720e3
                                                                                                  0x008720e5
                                                                                                  0x008720eb
                                                                                                  0x008720f7
                                                                                                  0x008720fd
                                                                                                  0x00872103
                                                                                                  0x00872106
                                                                                                  0x0087215f
                                                                                                  0x0087215f
                                                                                                  0x00872044
                                                                                                  0x0087204a
                                                                                                  0x00872050
                                                                                                  0x00872056
                                                                                                  0x0087205c
                                                                                                  0x00872062
                                                                                                  0x00872068
                                                                                                  0x0087206b
                                                                                                  0x0087206e
                                                                                                  0x00872076
                                                                                                  0x0087207e
                                                                                                  0x00872081
                                                                                                  0x00872084
                                                                                                  0x00872087
                                                                                                  0x0087208d
                                                                                                  0x00872098
                                                                                                  0x00872027
                                                                                                  0x0087202d
                                                                                                  0x0087202d
                                                                                                  0x00872013

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.617727405.0000000000870000.00000040.00000001.sdmp, Offset: 00870000, based on PE: true
                                                                                                  Similarity
                                                                                                  • API ID: ProtectVirtual
                                                                                                  • String ID: d
                                                                                                  • API String ID: 544645111-2564639436
                                                                                                  • Opcode ID: a02fd62c19495a722a3b0d835c244eb5d55d4941f1a43ddf8180882d5ec8c46e
                                                                                                  • Instruction ID: 8b0148930f52bfcab7f8a78e782afac033e76436f0d9d993a5c92a258cc5f6e9
                                                                                                  • Opcode Fuzzy Hash: a02fd62c19495a722a3b0d835c244eb5d55d4941f1a43ddf8180882d5ec8c46e
                                                                                                  • Instruction Fuzzy Hash: D4B1BFB5D002188FCB14CF59C980A9DFBF1FF88314F6585AAE958AB355D730A981CF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.617727405.0000000000870000.00000040.00000001.sdmp, Offset: 00870000, based on PE: true
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: 6225d8f14df1de2965882e773450e9b9d52bbaf875e33af2e4d3ba7a2773ce40
                                                                                                  • Instruction ID: cbd643f0a9ec6f80caa8af5fa92d0bb7e66c3d8414efd6942f03c56a1b5ec95d
                                                                                                  • Opcode Fuzzy Hash: 6225d8f14df1de2965882e773450e9b9d52bbaf875e33af2e4d3ba7a2773ce40
                                                                                                  • Instruction Fuzzy Hash: 4C41D0B5D052198FDB08DFA8C4946AEFBF1FF88314F158529E848AB340D335A841CF95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Non-executed Functions

                                                                                                  C-Code - Quality: 78%
                                                                                                  			E10010754(void* __ecx) {
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr _t155;
                                                                                                  				signed char* _t159;
                                                                                                  				char _t162;
                                                                                                  				char _t180;
                                                                                                  				intOrPtr _t189;
                                                                                                  				char _t190;
                                                                                                  				intOrPtr _t196;
                                                                                                  				intOrPtr _t201;
                                                                                                  				char _t204;
                                                                                                  				void* _t213;
                                                                                                  				void* _t214;
                                                                                                  				char _t216;
                                                                                                  				char _t217;
                                                                                                  				char _t224;
                                                                                                  				char _t239;
                                                                                                  				char _t242;
                                                                                                  				char _t245;
                                                                                                  				char _t248;
                                                                                                  				char _t251;
                                                                                                  				char _t255;
                                                                                                  				char _t260;
                                                                                                  				void* _t269;
                                                                                                  				void* _t270;
                                                                                                  				char _t272;
                                                                                                  				char _t273;
                                                                                                  				void* _t277;
                                                                                                  				char _t278;
                                                                                                  				char _t279;
                                                                                                  				char _t283;
                                                                                                  				intOrPtr* _t292;
                                                                                                  				signed char _t295;
                                                                                                  				signed char _t296;
                                                                                                  				intOrPtr* _t321;
                                                                                                  				intOrPtr* _t326;
                                                                                                  				intOrPtr* _t348;
                                                                                                  				intOrPtr* _t364;
                                                                                                  				char _t365;
                                                                                                  				intOrPtr* _t370;
                                                                                                  				intOrPtr* _t373;
                                                                                                  				intOrPtr* _t378;
                                                                                                  				char _t383;
                                                                                                  				char _t384;
                                                                                                  				char _t385;
                                                                                                  				char _t386;
                                                                                                  				char _t387;
                                                                                                  				char _t388;
                                                                                                  				char _t394;
                                                                                                  				char _t396;
                                                                                                  				char _t402;
                                                                                                  				char _t404;
                                                                                                  				intOrPtr* _t405;
                                                                                                  				signed int _t407;
                                                                                                  				intOrPtr* _t410;
                                                                                                  				intOrPtr* _t412;
                                                                                                  				signed int _t414;
                                                                                                  				void* _t415;
                                                                                                  				void* _t416;
                                                                                                  				char _t421;
                                                                                                  				intOrPtr* _t424;
                                                                                                  				void* _t426;
                                                                                                  				intOrPtr* _t428;
                                                                                                  				void* _t429;
                                                                                                  				void* _t430;
                                                                                                  
                                                                                                  				_t415 = __ecx;
                                                                                                  				_t155 =  *0x1001d1f8;
                                                                                                  				if(_t155 == 0x255be0d1) {
                                                                                                  					_t155 = E100135F4(0x30);
                                                                                                  					 *0x1001d1f8 = _t155;
                                                                                                  				}
                                                                                                  				if( *((char*)(_t155 + 0xb)) == 0 || _t415 != 0) {
                                                                                                  					_t416 = _t429 + 0x48;
                                                                                                  					E10013670(_t416, 0, 0x11c);
                                                                                                  					_t430 = _t429 + 0xc;
                                                                                                  					 *((intOrPtr*)(_t430 + 0x48)) = 0x11c;
                                                                                                  					if(E10013044(0x10154545, 0x51a0195c, 0x10154545, 0x10154545) != 0) {
                                                                                                  						_push(_t416);
                                                                                                  						asm("int3");
                                                                                                  						asm("int3");
                                                                                                  					}
                                                                                                  					_t405 =  *0x1001d1f8;
                                                                                                  					_t159 = _t430 + 0x4c;
                                                                                                  					_t295 =  *_t159;
                                                                                                  					 *(_t405 + 8) = _t295;
                                                                                                  					_t296 = _t159[4];
                                                                                                  					 *(_t405 + 9) = _t296;
                                                                                                  					 *((char*)(_t405 + 0xa)) = _t159[0x110];
                                                                                                  					 *((intOrPtr*)(_t405 + 4)) =  *((intOrPtr*)(_t430 + 0x54));
                                                                                                  					 *((char*)(_t405 + 0xc)) = 0 | _t159[0x116] != 0x00000001;
                                                                                                  					 *_t405 = (_t296 & 0x000000ff) + ((_t295 & 0x000000ff) << 4) - 0x50;
                                                                                                  					_t162 = E1001101C(_t405);
                                                                                                  					 *((intOrPtr*)(_t430 + 0x198)) = 0;
                                                                                                  					 *((char*)( *0x1001d1f8 + 0xb)) = _t162;
                                                                                                  					_t364 = E10013044(0x8b9d0da7, 0x8335dc52, _t162, _t162);
                                                                                                  					if(_t364 == 0) {
                                                                                                  						L12:
                                                                                                  						_t365 = 0;
                                                                                                  						L13:
                                                                                                  						 *((char*)( *0x1001d1f8 + 0x28)) = _t365;
                                                                                                  						if( *((intOrPtr*)(E10010754(0))) >= 0x10) {
                                                                                                  							_push(6);
                                                                                                  							memcpy(_t430 + 0x164, 0x1001bce0, 0 << 2);
                                                                                                  							_t430 = _t430 + 0xc;
                                                                                                  							 *((intOrPtr*)(_t430 + 0x1c)) = 0;
                                                                                                  							E1000F5A8(_t430 + 0x24, 0);
                                                                                                  							_t407 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							do {
                                                                                                  								E1000F84C(_t430 + 0x24, E1000F4F0(_t430 + 0x20) + 4);
                                                                                                  								 *((intOrPtr*)(E1000F4E0(_t430 + 0x24, E1000F4F0(_t430 + 0x20) + 0xfffffffc))) =  *((intOrPtr*)(_t430 + 0x164 + _t407 * 4));
                                                                                                  								_t407 = _t407 + 1;
                                                                                                  								 *((intOrPtr*)(_t430 + 0x1c)) =  *((intOrPtr*)(_t430 + 0x1c)) + 1;
                                                                                                  								__eflags = _t407 - 6;
                                                                                                  							} while (_t407 < 6);
                                                                                                  							_push(0);
                                                                                                  							E10015558(_t430 + 0xc, _t430 + 0x1c, 0x80000002);
                                                                                                  							E1000F678(_t430 + 0x20);
                                                                                                  							E10015588(_t430 + 8, _t430 + 0x1c0, 0x5e9822cf);
                                                                                                  							_t180 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1c0)));
                                                                                                  							_t408 = _t180;
                                                                                                  							E1000DFDC(_t430 + 0x1c0);
                                                                                                  							__eflags = _t180;
                                                                                                  							if(_t180 != 0) {
                                                                                                  								E10015588(_t430 + 8, _t430 + 0x1c8, 0x80c4a2b7);
                                                                                                  								_t421 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1c8)));
                                                                                                  								E1000DFDC(_t430 + 0x1c8);
                                                                                                  								_t408 = _t430 + 0x1d0;
                                                                                                  								E10015588(_t430 + 8, _t430 + 0x1d0, 0xa89c042f);
                                                                                                  								_t402 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1d0)));
                                                                                                  								E1000DFDC(_t430 + 0x1d0);
                                                                                                  								__eflags = _t421;
                                                                                                  								if(_t421 != 0) {
                                                                                                  									__eflags = _t421 - 5;
                                                                                                  									if(_t421 != 5) {
                                                                                                  										__eflags = _t421 - 2;
                                                                                                  										if(_t421 != 2) {
                                                                                                  											L58:
                                                                                                  											E1000D020(_t430 + 0xc);
                                                                                                  											__eflags =  *((char*)(_t430 + 8));
                                                                                                  											if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  												L65:
                                                                                                  												_t189 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  												 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  												goto L66;
                                                                                                  											}
                                                                                                  											_t383 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  											__eflags = _t383;
                                                                                                  											if(_t383 == 0) {
                                                                                                  												L61:
                                                                                                  												_t239 = 1;
                                                                                                  												L63:
                                                                                                  												__eflags = _t239;
                                                                                                  												if(_t239 == 0) {
                                                                                                  													E10015530(_t383);
                                                                                                  												}
                                                                                                  												goto L65;
                                                                                                  											}
                                                                                                  											__eflags = _t383 - 0xffffffff;
                                                                                                  											if(_t383 != 0xffffffff) {
                                                                                                  												_t239 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  												goto L63;
                                                                                                  											}
                                                                                                  											goto L61;
                                                                                                  										}
                                                                                                  										__eflags = _t402 - 1;
                                                                                                  										if(_t402 != 1) {
                                                                                                  											goto L58;
                                                                                                  										}
                                                                                                  										E1000D020(_t430 + 0xc);
                                                                                                  										__eflags =  *((char*)(_t430 + 8));
                                                                                                  										if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  											L57:
                                                                                                  											 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  											_t189 = 5;
                                                                                                  											goto L66;
                                                                                                  										}
                                                                                                  										_t384 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  										__eflags = _t384;
                                                                                                  										if(_t384 == 0) {
                                                                                                  											L53:
                                                                                                  											_t242 = 1;
                                                                                                  											L55:
                                                                                                  											__eflags = _t242;
                                                                                                  											if(_t242 == 0) {
                                                                                                  												E10015530(_t384);
                                                                                                  											}
                                                                                                  											goto L57;
                                                                                                  										}
                                                                                                  										__eflags = _t384 - 0xffffffff;
                                                                                                  										if(_t384 != 0xffffffff) {
                                                                                                  											_t242 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  											goto L55;
                                                                                                  										}
                                                                                                  										goto L53;
                                                                                                  									}
                                                                                                  									__eflags = _t402;
                                                                                                  									if(_t402 != 0) {
                                                                                                  										__eflags = _t402 - 1;
                                                                                                  										if(_t402 == 1) {
                                                                                                  											E1000D020(_t430 + 0xc);
                                                                                                  											__eflags =  *((char*)(_t430 + 8));
                                                                                                  											if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  												L121:
                                                                                                  												 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  												_t189 = 4;
                                                                                                  												goto L66;
                                                                                                  											}
                                                                                                  											_t385 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  											__eflags = _t385;
                                                                                                  											if(_t385 == 0) {
                                                                                                  												L117:
                                                                                                  												_t245 = 1;
                                                                                                  												L119:
                                                                                                  												__eflags = _t245;
                                                                                                  												if(_t245 == 0) {
                                                                                                  													E10015530(_t385);
                                                                                                  												}
                                                                                                  												goto L121;
                                                                                                  											}
                                                                                                  											__eflags = _t385 - 0xffffffff;
                                                                                                  											if(_t385 != 0xffffffff) {
                                                                                                  												_t245 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  												goto L119;
                                                                                                  											}
                                                                                                  											goto L117;
                                                                                                  										}
                                                                                                  										goto L58;
                                                                                                  									}
                                                                                                  									E1000D020(_t430 + 0xc);
                                                                                                  									__eflags =  *((char*)(_t430 + 8));
                                                                                                  									if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  										L45:
                                                                                                  										 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  										_t189 = 3;
                                                                                                  										goto L66;
                                                                                                  									}
                                                                                                  									_t386 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  									__eflags = _t386;
                                                                                                  									if(_t386 == 0) {
                                                                                                  										L41:
                                                                                                  										_t248 = 1;
                                                                                                  										L43:
                                                                                                  										__eflags = _t248;
                                                                                                  										if(_t248 == 0) {
                                                                                                  											E10015530(_t386);
                                                                                                  										}
                                                                                                  										goto L45;
                                                                                                  									}
                                                                                                  									__eflags = _t386 - 0xffffffff;
                                                                                                  									if(_t386 != 0xffffffff) {
                                                                                                  										_t248 = 0;
                                                                                                  										__eflags = 0;
                                                                                                  										goto L43;
                                                                                                  									}
                                                                                                  									goto L41;
                                                                                                  								}
                                                                                                  								__eflags = _t402;
                                                                                                  								if(_t402 != 0) {
                                                                                                  									goto L58;
                                                                                                  								}
                                                                                                  								E1000D020(_t430 + 0xc);
                                                                                                  								__eflags =  *((char*)(_t430 + 8));
                                                                                                  								if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  									L35:
                                                                                                  									 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  									_t189 = 2;
                                                                                                  									goto L66;
                                                                                                  								}
                                                                                                  								_t387 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  								__eflags = _t387;
                                                                                                  								if(_t387 == 0) {
                                                                                                  									L31:
                                                                                                  									_t251 = 1;
                                                                                                  									L33:
                                                                                                  									__eflags = _t251;
                                                                                                  									if(_t251 == 0) {
                                                                                                  										E10015530(_t387);
                                                                                                  									}
                                                                                                  									goto L35;
                                                                                                  								}
                                                                                                  								__eflags = _t387 - 0xffffffff;
                                                                                                  								if(_t387 != 0xffffffff) {
                                                                                                  									_t251 = 0;
                                                                                                  									__eflags = 0;
                                                                                                  									goto L33;
                                                                                                  								}
                                                                                                  								goto L31;
                                                                                                  							}
                                                                                                  							E1000D020(_t430 + 0xc);
                                                                                                  							__eflags =  *((char*)(_t430 + 8));
                                                                                                  							if( *((char*)(_t430 + 8)) == 0) {
                                                                                                  								L25:
                                                                                                  								 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                  								_t189 = 1;
                                                                                                  								goto L66;
                                                                                                  							}
                                                                                                  							_t388 =  *((intOrPtr*)(_t430 + 4));
                                                                                                  							__eflags = _t388;
                                                                                                  							if(_t388 == 0) {
                                                                                                  								L21:
                                                                                                  								_t255 = 1;
                                                                                                  								L23:
                                                                                                  								__eflags = _t255;
                                                                                                  								if(_t255 == 0) {
                                                                                                  									E10015530(_t388);
                                                                                                  								}
                                                                                                  								goto L25;
                                                                                                  							}
                                                                                                  							__eflags = _t388 - 0xffffffff;
                                                                                                  							if(_t388 != 0xffffffff) {
                                                                                                  								_t255 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								goto L23;
                                                                                                  							}
                                                                                                  							goto L21;
                                                                                                  						} else {
                                                                                                  							_t189 = 1;
                                                                                                  							L66:
                                                                                                  							 *((intOrPtr*)( *0x1001d1f8 + 0x24)) = _t189;
                                                                                                  							_t190 = E10011054(0xffffffffffffffff);
                                                                                                  							_t321 =  *0x1001d1f8;
                                                                                                  							 *((char*)(_t321 + 0x29)) = _t190;
                                                                                                  							 *((intOrPtr*)(_t321 + 0x20)) =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x1d4));
                                                                                                  							if( *_t321 >= 0x10) {
                                                                                                  								__eflags = 0xffffffffffffffff;
                                                                                                  								 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = E100110C8(0xffffffffffffffff);
                                                                                                  								L78:
                                                                                                  								_t370 = E10013044(0x10154545, 0xccc77b1, 0x10154545, 0x10154545);
                                                                                                  								if(_t370 != 0) {
                                                                                                  									 *_t370(_t430 + 0x164);
                                                                                                  								}
                                                                                                  								_t196 =  *0x1001d1f8;
                                                                                                  								_t292 = _t430 + 0x178;
                                                                                                  								_t410 = _t430 + 0x170;
                                                                                                  								 *((short*)(_t196 + 0xe)) =  *_t292;
                                                                                                  								 *((intOrPtr*)(_t196 + 0x10)) =  *((intOrPtr*)(_t292 - 0x10));
                                                                                                  								 *((intOrPtr*)(_t196 + 0x14)) =  *((intOrPtr*)(_t292 - 0xc));
                                                                                                  								 *((intOrPtr*)(_t196 + 0x18)) =  *_t410;
                                                                                                  								 *((intOrPtr*)(_t196 + 0x1c)) =  *((intOrPtr*)(_t410 + 0x10));
                                                                                                  								return _t196;
                                                                                                  							}
                                                                                                  							 *((intOrPtr*)(_t430 + 0x19c)) = 0;
                                                                                                  							_t373 = E10013044(0x8b9d0da7, 0x8335dc52, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  							if(_t373 == 0) {
                                                                                                  								L74:
                                                                                                  								_t201 =  *0x1001d1f8;
                                                                                                  								if( *((char*)(_t201 + 0x28)) == 0) {
                                                                                                  									 *((intOrPtr*)(_t201 + 0x2c)) = 3;
                                                                                                  								} else {
                                                                                                  									 *((intOrPtr*)(_t201 + 0x2c)) = 5;
                                                                                                  								}
                                                                                                  								goto L78;
                                                                                                  							}
                                                                                                  							_push(_t430 + 0x19c);
                                                                                                  							_push(8);
                                                                                                  							_push(0xffffffff);
                                                                                                  							if( *_t373() == 0) {
                                                                                                  								_t204 = E100135C8(_t408);
                                                                                                  								__eflags = _t204;
                                                                                                  								if(_t204 != 0) {
                                                                                                  									goto L74;
                                                                                                  								}
                                                                                                  							}
                                                                                                  							 *((intOrPtr*)(_t430 + 0x30)) =  *((intOrPtr*)(_t430 + 0x19c));
                                                                                                  							 *((char*)(_t430 + 0x34)) = 1;
                                                                                                  							 *((intOrPtr*)(_t430 + 0x1a4)) = 0;
                                                                                                  							_t326 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  							if(_t326 != 0) {
                                                                                                  								_push(_t430 + 0x1a4);
                                                                                                  								_push(0);
                                                                                                  								_push(0);
                                                                                                  								_push(1);
                                                                                                  								_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                  								if( *_t326() == 0) {
                                                                                                  									E100135C8(_t408);
                                                                                                  								}
                                                                                                  							}
                                                                                                  							_t207 =  *((intOrPtr*)(_t430 + 0x1a4));
                                                                                                  							if( *((intOrPtr*)(_t430 + 0x1a4)) != 0) {
                                                                                                  								E1000F5A8(_t430 + 0x18c, _t207);
                                                                                                  								_t412 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  								__eflags = _t412;
                                                                                                  								if(_t412 == 0) {
                                                                                                  									L133:
                                                                                                  									E1000F678(_t430 + 0x188);
                                                                                                  									goto L72;
                                                                                                  								}
                                                                                                  								_t213 = E1000F4E0(_t430 + 0x18c, 0);
                                                                                                  								_t214 = E1000F4F0(_t430 + 0x188);
                                                                                                  								_t216 =  *_t412( *((intOrPtr*)(_t430 + 0x1ac)), 1, _t213, _t214, _t430 + 0x1a4);
                                                                                                  								__eflags = _t216;
                                                                                                  								if(_t216 == 0) {
                                                                                                  									_t217 = E100135C8(_t412);
                                                                                                  									__eflags = _t217;
                                                                                                  									if(_t217 != 0) {
                                                                                                  										goto L133;
                                                                                                  									}
                                                                                                  								}
                                                                                                  								_t424 = E1000F4E0(_t430 + 0x18c, 0);
                                                                                                  								E1000DF84(_t430 + 0x1b4, 0);
                                                                                                  								 *((intOrPtr*)(_t430 + 0x1ac)) = 0;
                                                                                                  								_t378 = E10013044(0x8b9d0da7, 0x628b2cfa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  								__eflags = _t378;
                                                                                                  								if(_t378 != 0) {
                                                                                                  									 *_t378( *_t424, _t430 + 0x1ac);
                                                                                                  								}
                                                                                                  								E1000DFF8(_t430 + 0x1b4,  *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                  								_t224 = E10013044(0x10154545, 0x44fb2dcc, 0x10154545, 0x10154545);
                                                                                                  								__eflags = _t224;
                                                                                                  								if(_t224 != 0) {
                                                                                                  									_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                  									asm("int3");
                                                                                                  									asm("int3");
                                                                                                  								}
                                                                                                  								E1000E0A4(_t430 + 0x1b8 - 8, _t430 + 0x1b8);
                                                                                                  								E1000E8D4( *((intOrPtr*)(_t430 + 0x1b8)), 0x7fffffff);
                                                                                                  								_t426 = E10014FD4( *((intOrPtr*)(_t430 + 0x1b8)));
                                                                                                  								E1000DFDC(_t430 + 0x1b8);
                                                                                                  								E1000DFDC(_t430 + 0x1b0);
                                                                                                  								E1000F678(_t430 + 0x188);
                                                                                                  								__eflags =  *((char*)(_t430 + 0x34));
                                                                                                  								if( *((char*)(_t430 + 0x34)) != 0) {
                                                                                                  									E1000BB88(_t430 + 0x30);
                                                                                                  								}
                                                                                                  								__eflags = _t426 - 0x6df4cf7;
                                                                                                  								if(_t426 != 0x6df4cf7) {
                                                                                                  									goto L74;
                                                                                                  								} else {
                                                                                                  									 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = 6;
                                                                                                  									goto L78;
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								L72:
                                                                                                  								if( *((char*)(_t430 + 0x34)) != 0) {
                                                                                                  									E1000BB88(_t430 + 0x30);
                                                                                                  								}
                                                                                                  								goto L74;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					_push(_t430 + 0x198);
                                                                                                  					_push(8);
                                                                                                  					_push(0xffffffff);
                                                                                                  					if( *_t364() == 0) {
                                                                                                  						_t260 = E100135C8(_t405);
                                                                                                  						__eflags = _t260;
                                                                                                  						if(_t260 != 0) {
                                                                                                  							goto L12;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					 *((intOrPtr*)(_t430 + 0x14)) =  *((intOrPtr*)(_t430 + 0x198));
                                                                                                  					 *((char*)(_t430 + 0x18)) = 1;
                                                                                                  					 *((intOrPtr*)(_t430 + 0x1a0)) = 0;
                                                                                                  					_t348 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  					if(_t348 != 0) {
                                                                                                  						_push(_t430 + 0x1a0);
                                                                                                  						_push(0);
                                                                                                  						_push(0);
                                                                                                  						_push(2);
                                                                                                  						_push( *((intOrPtr*)(_t430 + 0x1a8)));
                                                                                                  						if( *_t348() == 0) {
                                                                                                  							E100135C8(_t405);
                                                                                                  						}
                                                                                                  					}
                                                                                                  					_t263 =  *((intOrPtr*)(_t430 + 0x1a0));
                                                                                                  					if( *((intOrPtr*)(_t430 + 0x1a0)) != 0) {
                                                                                                  						E1000F5A8(_t430 + 0x3c, _t263);
                                                                                                  						_t408 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  						__eflags = _t408;
                                                                                                  						if(_t408 == 0) {
                                                                                                  							L107:
                                                                                                  							E1000F678(_t430 + 0x38);
                                                                                                  							goto L10;
                                                                                                  						}
                                                                                                  						_t269 = E1000F4E0(_t430 + 0x3c, 0);
                                                                                                  						_t270 = E1000F4F0(_t430 + 0x38);
                                                                                                  						_t272 =  *_t408( *((intOrPtr*)(_t430 + 0x1a8)), 2, _t269, _t270, _t430 + 0x1a0);
                                                                                                  						__eflags = _t272;
                                                                                                  						if(_t272 == 0) {
                                                                                                  							_t273 = E100135C8(_t408);
                                                                                                  							__eflags = _t273;
                                                                                                  							if(_t273 != 0) {
                                                                                                  								goto L107;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t428 = E1000F4E0(_t430 + 0x3c, 0);
                                                                                                  						 *((intOrPtr*)(_t430 + 0x1d8 - 0x30)) = 0;
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsb");
                                                                                                  						asm("movsb");
                                                                                                  						_t408 = E10013044(0x8b9d0da7, 0xbdc0a291, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  						__eflags = _t408;
                                                                                                  						if(_t408 == 0) {
                                                                                                  							goto L107;
                                                                                                  						}
                                                                                                  						_t277 = _t430 + 0x1a8;
                                                                                                  						_t278 =  *_t408(_t277 + 0x30, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0, _t277);
                                                                                                  						__eflags = _t278;
                                                                                                  						if(_t278 == 0) {
                                                                                                  							_t279 = E100135C8(_t408);
                                                                                                  							__eflags = _t279;
                                                                                                  							if(_t279 != 0) {
                                                                                                  								goto L107;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t404 =  *((intOrPtr*)(_t430 + 0x1a8));
                                                                                                  						__eflags =  *_t428;
                                                                                                  						if( *_t428 <= 0) {
                                                                                                  							L101:
                                                                                                  							__eflags = _t404;
                                                                                                  							if(_t404 == 0) {
                                                                                                  								L103:
                                                                                                  								_t394 = 1;
                                                                                                  								L105:
                                                                                                  								__eflags = _t394;
                                                                                                  								if(_t394 == 0) {
                                                                                                  									E10010FF8(_t404, _t408, _t404);
                                                                                                  								}
                                                                                                  								goto L107;
                                                                                                  							}
                                                                                                  							__eflags = _t404 - 0xffffffff;
                                                                                                  							if(_t404 != 0xffffffff) {
                                                                                                  								_t394 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								goto L105;
                                                                                                  							}
                                                                                                  							goto L103;
                                                                                                  						}
                                                                                                  						_t414 = 0;
                                                                                                  						__eflags = 0;
                                                                                                  						do {
                                                                                                  							_t283 = E10013044(0x8b9d0da7, 0x2ae47d4a, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                  							__eflags = _t283;
                                                                                                  							if(_t283 == 0) {
                                                                                                  								goto L100;
                                                                                                  							}
                                                                                                  							_push( *((intOrPtr*)(_t428 + 4 + _t414 * 8)));
                                                                                                  							_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                  							asm("int3");
                                                                                                  							asm("int3");
                                                                                                  							__eflags = _t283;
                                                                                                  							if(_t283 == 0) {
                                                                                                  								goto L100;
                                                                                                  							}
                                                                                                  							__eflags = _t404;
                                                                                                  							if(_t404 == 0) {
                                                                                                  								L93:
                                                                                                  								_t396 = 1;
                                                                                                  								L95:
                                                                                                  								__eflags = _t396;
                                                                                                  								if(_t396 == 0) {
                                                                                                  									E10010FF8(_t404, _t414, _t404);
                                                                                                  								}
                                                                                                  								E1000F678(_t430 + 0x38);
                                                                                                  								__eflags =  *((char*)(_t430 + 0x18));
                                                                                                  								if( *((char*)(_t430 + 0x18)) != 0) {
                                                                                                  									E1000BB88(_t430 + 0x14);
                                                                                                  								}
                                                                                                  								_t365 = 1;
                                                                                                  								goto L13;
                                                                                                  							}
                                                                                                  							__eflags = _t404 - 0xffffffff;
                                                                                                  							if(_t404 != 0xffffffff) {
                                                                                                  								_t396 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								goto L95;
                                                                                                  							}
                                                                                                  							goto L93;
                                                                                                  							L100:
                                                                                                  							_t414 = _t414 + 1;
                                                                                                  							__eflags = _t414 -  *_t428;
                                                                                                  						} while (_t414 <  *_t428);
                                                                                                  						goto L101;
                                                                                                  					}
                                                                                                  					L10:
                                                                                                  					if( *((char*)(_t430 + 0x18)) != 0) {
                                                                                                  						E1000BB88(_t430 + 0x14);
                                                                                                  					}
                                                                                                  					goto L12;
                                                                                                  				} else {
                                                                                                  					return _t155;
                                                                                                  				}
                                                                                                  			}



































































                                                                                                  0x10010763
                                                                                                  0x10010765
                                                                                                  0x1001076c
                                                                                                  0x10010feb
                                                                                                  0x10010ff1
                                                                                                  0x10010ff1
                                                                                                  0x10010776
                                                                                                  0x10010782
                                                                                                  0x1001078e
                                                                                                  0x10010793
                                                                                                  0x100107a0
                                                                                                  0x100107b1
                                                                                                  0x100107b3
                                                                                                  0x100107b4
                                                                                                  0x100107b5
                                                                                                  0x100107b5
                                                                                                  0x100107b6
                                                                                                  0x100107ba
                                                                                                  0x100107be
                                                                                                  0x100107c3
                                                                                                  0x100107c6
                                                                                                  0x100107cc
                                                                                                  0x100107e6
                                                                                                  0x100107ed
                                                                                                  0x100107f0
                                                                                                  0x100107f3
                                                                                                  0x100107f5
                                                                                                  0x10010801
                                                                                                  0x1001080e
                                                                                                  0x1001081b
                                                                                                  0x1001081f
                                                                                                  0x100108ab
                                                                                                  0x100108ab
                                                                                                  0x100108ad
                                                                                                  0x100108b1
                                                                                                  0x100108bc
                                                                                                  0x100108d2
                                                                                                  0x100108d5
                                                                                                  0x100108d5
                                                                                                  0x100108d9
                                                                                                  0x100108e2
                                                                                                  0x100108e7
                                                                                                  0x100108e7
                                                                                                  0x100108e9
                                                                                                  0x100108fa
                                                                                                  0x1001091c
                                                                                                  0x1001091e
                                                                                                  0x1001091f
                                                                                                  0x10010923
                                                                                                  0x10010923
                                                                                                  0x1001092c
                                                                                                  0x10010938
                                                                                                  0x10010941
                                                                                                  0x10010957
                                                                                                  0x10010967
                                                                                                  0x1001096c
                                                                                                  0x10010970
                                                                                                  0x10010975
                                                                                                  0x10010977
                                                                                                  0x100109c7
                                                                                                  0x100109dc
                                                                                                  0x100109e0
                                                                                                  0x100109e5
                                                                                                  0x100109f6
                                                                                                  0x10010a0b
                                                                                                  0x10010a0f
                                                                                                  0x10010a14
                                                                                                  0x10010a16
                                                                                                  0x10010a5d
                                                                                                  0x10010a60
                                                                                                  0x10010aae
                                                                                                  0x10010ab1
                                                                                                  0x10010af2
                                                                                                  0x10010af6
                                                                                                  0x10010afb
                                                                                                  0x10010b00
                                                                                                  0x10010b1f
                                                                                                  0x10010b1f
                                                                                                  0x10010b1f
                                                                                                  0x10010b21
                                                                                                  0x00000000
                                                                                                  0x10010b21
                                                                                                  0x10010b02
                                                                                                  0x10010b06
                                                                                                  0x10010b08
                                                                                                  0x10010b0f
                                                                                                  0x10010b0f
                                                                                                  0x10010b15
                                                                                                  0x10010b15
                                                                                                  0x10010b17
                                                                                                  0x10010b1a
                                                                                                  0x10010b1a
                                                                                                  0x00000000
                                                                                                  0x10010b17
                                                                                                  0x10010b0a
                                                                                                  0x10010b0d
                                                                                                  0x10010b13
                                                                                                  0x10010b13
                                                                                                  0x00000000
                                                                                                  0x10010b13
                                                                                                  0x00000000
                                                                                                  0x10010b0d
                                                                                                  0x10010ab3
                                                                                                  0x10010ab6
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010abc
                                                                                                  0x10010ac1
                                                                                                  0x10010ac6
                                                                                                  0x10010ae5
                                                                                                  0x10010ae5
                                                                                                  0x10010aef
                                                                                                  0x00000000
                                                                                                  0x10010aef
                                                                                                  0x10010ac8
                                                                                                  0x10010acc
                                                                                                  0x10010ace
                                                                                                  0x10010ad5
                                                                                                  0x10010ad5
                                                                                                  0x10010adb
                                                                                                  0x10010adb
                                                                                                  0x10010add
                                                                                                  0x10010ae0
                                                                                                  0x10010ae0
                                                                                                  0x00000000
                                                                                                  0x10010add
                                                                                                  0x10010ad0
                                                                                                  0x10010ad3
                                                                                                  0x10010ad9
                                                                                                  0x10010ad9
                                                                                                  0x00000000
                                                                                                  0x10010ad9
                                                                                                  0x00000000
                                                                                                  0x10010ad3
                                                                                                  0x10010a62
                                                                                                  0x10010a64
                                                                                                  0x10010aa3
                                                                                                  0x10010aa6
                                                                                                  0x10010e18
                                                                                                  0x10010e1d
                                                                                                  0x10010e22
                                                                                                  0x10010e41
                                                                                                  0x10010e41
                                                                                                  0x10010e4b
                                                                                                  0x00000000
                                                                                                  0x10010e4b
                                                                                                  0x10010e24
                                                                                                  0x10010e28
                                                                                                  0x10010e2a
                                                                                                  0x10010e31
                                                                                                  0x10010e31
                                                                                                  0x10010e37
                                                                                                  0x10010e37
                                                                                                  0x10010e39
                                                                                                  0x10010e3c
                                                                                                  0x10010e3c
                                                                                                  0x00000000
                                                                                                  0x10010e39
                                                                                                  0x10010e2c
                                                                                                  0x10010e2f
                                                                                                  0x10010e35
                                                                                                  0x10010e35
                                                                                                  0x00000000
                                                                                                  0x10010e35
                                                                                                  0x00000000
                                                                                                  0x10010e2f
                                                                                                  0x00000000
                                                                                                  0x10010aac
                                                                                                  0x10010a6a
                                                                                                  0x10010a6f
                                                                                                  0x10010a74
                                                                                                  0x10010a93
                                                                                                  0x10010a93
                                                                                                  0x10010a9d
                                                                                                  0x00000000
                                                                                                  0x10010a9d
                                                                                                  0x10010a76
                                                                                                  0x10010a7a
                                                                                                  0x10010a7c
                                                                                                  0x10010a83
                                                                                                  0x10010a83
                                                                                                  0x10010a89
                                                                                                  0x10010a89
                                                                                                  0x10010a8b
                                                                                                  0x10010a8e
                                                                                                  0x10010a8e
                                                                                                  0x00000000
                                                                                                  0x10010a8b
                                                                                                  0x10010a7e
                                                                                                  0x10010a81
                                                                                                  0x10010a87
                                                                                                  0x10010a87
                                                                                                  0x00000000
                                                                                                  0x10010a87
                                                                                                  0x00000000
                                                                                                  0x10010a81
                                                                                                  0x10010a18
                                                                                                  0x10010a1a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010a24
                                                                                                  0x10010a29
                                                                                                  0x10010a2e
                                                                                                  0x10010a4d
                                                                                                  0x10010a4d
                                                                                                  0x10010a57
                                                                                                  0x00000000
                                                                                                  0x10010a57
                                                                                                  0x10010a30
                                                                                                  0x10010a34
                                                                                                  0x10010a36
                                                                                                  0x10010a3d
                                                                                                  0x10010a3d
                                                                                                  0x10010a43
                                                                                                  0x10010a43
                                                                                                  0x10010a45
                                                                                                  0x10010a48
                                                                                                  0x10010a48
                                                                                                  0x00000000
                                                                                                  0x10010a45
                                                                                                  0x10010a38
                                                                                                  0x10010a3b
                                                                                                  0x10010a41
                                                                                                  0x10010a41
                                                                                                  0x00000000
                                                                                                  0x10010a41
                                                                                                  0x00000000
                                                                                                  0x10010a3b
                                                                                                  0x1001097d
                                                                                                  0x10010982
                                                                                                  0x10010987
                                                                                                  0x100109a6
                                                                                                  0x100109a6
                                                                                                  0x100109b0
                                                                                                  0x00000000
                                                                                                  0x100109b0
                                                                                                  0x10010989
                                                                                                  0x1001098d
                                                                                                  0x1001098f
                                                                                                  0x10010996
                                                                                                  0x10010996
                                                                                                  0x1001099c
                                                                                                  0x1001099c
                                                                                                  0x1001099e
                                                                                                  0x100109a1
                                                                                                  0x100109a1
                                                                                                  0x00000000
                                                                                                  0x1001099e
                                                                                                  0x10010991
                                                                                                  0x10010994
                                                                                                  0x1001099a
                                                                                                  0x1001099a
                                                                                                  0x00000000
                                                                                                  0x1001099a
                                                                                                  0x00000000
                                                                                                  0x100108be
                                                                                                  0x100108c0
                                                                                                  0x10010b25
                                                                                                  0x10010b2a
                                                                                                  0x10010b2d
                                                                                                  0x10010b32
                                                                                                  0x10010b34
                                                                                                  0x10010b49
                                                                                                  0x10010b4c
                                                                                                  0x10010c1a
                                                                                                  0x10010c22
                                                                                                  0x10010c25
                                                                                                  0x10010c36
                                                                                                  0x10010c3a
                                                                                                  0x10010c44
                                                                                                  0x10010c44
                                                                                                  0x10010c46
                                                                                                  0x10010c48
                                                                                                  0x10010c57
                                                                                                  0x10010c63
                                                                                                  0x10010c67
                                                                                                  0x10010c6a
                                                                                                  0x10010c6d
                                                                                                  0x10010c70
                                                                                                  0x00000000
                                                                                                  0x10010c70
                                                                                                  0x10010b5c
                                                                                                  0x10010b6e
                                                                                                  0x10010b72
                                                                                                  0x10010bfe
                                                                                                  0x10010bfe
                                                                                                  0x10010c04
                                                                                                  0x10010c0f
                                                                                                  0x10010c06
                                                                                                  0x10010c06
                                                                                                  0x10010c06
                                                                                                  0x00000000
                                                                                                  0x10010c04
                                                                                                  0x10010b7f
                                                                                                  0x10010b80
                                                                                                  0x10010b82
                                                                                                  0x10010b88
                                                                                                  0x10010fd7
                                                                                                  0x10010fdc
                                                                                                  0x10010fde
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010fe4
                                                                                                  0x10010b9f
                                                                                                  0x10010ba3
                                                                                                  0x10010ba8
                                                                                                  0x10010bba
                                                                                                  0x10010bbe
                                                                                                  0x10010bc9
                                                                                                  0x10010bca
                                                                                                  0x10010bcb
                                                                                                  0x10010bcc
                                                                                                  0x10010bce
                                                                                                  0x10010bd9
                                                                                                  0x10010e51
                                                                                                  0x10010e51
                                                                                                  0x10010bd9
                                                                                                  0x10010bdf
                                                                                                  0x10010be8
                                                                                                  0x10010e63
                                                                                                  0x10010e79
                                                                                                  0x10010e7b
                                                                                                  0x10010e7d
                                                                                                  0x10010fb8
                                                                                                  0x10010fbf
                                                                                                  0x00000000
                                                                                                  0x10010fbf
                                                                                                  0x10010e8c
                                                                                                  0x10010e9a
                                                                                                  0x10010eb4
                                                                                                  0x10010eb6
                                                                                                  0x10010eb8
                                                                                                  0x10010fc9
                                                                                                  0x10010fce
                                                                                                  0x10010fd0
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010fd2
                                                                                                  0x10010ecc
                                                                                                  0x10010ed7
                                                                                                  0x10010ee6
                                                                                                  0x10010ef8
                                                                                                  0x10010efa
                                                                                                  0x10010efc
                                                                                                  0x10010f09
                                                                                                  0x10010f09
                                                                                                  0x10010f19
                                                                                                  0x10010f2a
                                                                                                  0x10010f2f
                                                                                                  0x10010f31
                                                                                                  0x10010f33
                                                                                                  0x10010f3a
                                                                                                  0x10010f3b
                                                                                                  0x10010f3b
                                                                                                  0x10010f47
                                                                                                  0x10010f5a
                                                                                                  0x10010f68
                                                                                                  0x10010f71
                                                                                                  0x10010f7d
                                                                                                  0x10010f89
                                                                                                  0x10010f8e
                                                                                                  0x10010f93
                                                                                                  0x10010f99
                                                                                                  0x10010f99
                                                                                                  0x10010f9e
                                                                                                  0x10010fa4
                                                                                                  0x00000000
                                                                                                  0x10010faa
                                                                                                  0x10010fac
                                                                                                  0x00000000
                                                                                                  0x10010fac
                                                                                                  0x10010bee
                                                                                                  0x10010bee
                                                                                                  0x10010bf3
                                                                                                  0x10010bf9
                                                                                                  0x10010bf9
                                                                                                  0x00000000
                                                                                                  0x10010bf3
                                                                                                  0x10010be8
                                                                                                  0x100108bc
                                                                                                  0x1001082c
                                                                                                  0x1001082d
                                                                                                  0x1001082f
                                                                                                  0x10010835
                                                                                                  0x10010e02
                                                                                                  0x10010e07
                                                                                                  0x10010e09
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010e0f
                                                                                                  0x1001084c
                                                                                                  0x10010850
                                                                                                  0x10010855
                                                                                                  0x10010867
                                                                                                  0x1001086b
                                                                                                  0x10010876
                                                                                                  0x10010877
                                                                                                  0x10010878
                                                                                                  0x10010879
                                                                                                  0x1001087b
                                                                                                  0x10010886
                                                                                                  0x10010c7e
                                                                                                  0x10010c7e
                                                                                                  0x10010886
                                                                                                  0x1001088c
                                                                                                  0x10010895
                                                                                                  0x10010c8d
                                                                                                  0x10010ca3
                                                                                                  0x10010ca5
                                                                                                  0x10010ca7
                                                                                                  0x10010dd8
                                                                                                  0x10010ddc
                                                                                                  0x00000000
                                                                                                  0x10010ddc
                                                                                                  0x10010cb3
                                                                                                  0x10010cbe
                                                                                                  0x10010cd8
                                                                                                  0x10010cda
                                                                                                  0x10010cdc
                                                                                                  0x10010df4
                                                                                                  0x10010df9
                                                                                                  0x10010dfb
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010dfd
                                                                                                  0x10010ced
                                                                                                  0x10010cfb
                                                                                                  0x10010d02
                                                                                                  0x10010d03
                                                                                                  0x10010d04
                                                                                                  0x10010d16
                                                                                                  0x10010d18
                                                                                                  0x10010d1a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010d22
                                                                                                  0x10010d3d
                                                                                                  0x10010d3f
                                                                                                  0x10010d41
                                                                                                  0x10010de6
                                                                                                  0x10010deb
                                                                                                  0x10010ded
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010def
                                                                                                  0x10010d47
                                                                                                  0x10010d4e
                                                                                                  0x10010d52
                                                                                                  0x10010dbd
                                                                                                  0x10010dbd
                                                                                                  0x10010dbf
                                                                                                  0x10010dc6
                                                                                                  0x10010dc6
                                                                                                  0x10010dcc
                                                                                                  0x10010dcc
                                                                                                  0x10010dce
                                                                                                  0x10010dd3
                                                                                                  0x10010dd3
                                                                                                  0x00000000
                                                                                                  0x10010dce
                                                                                                  0x10010dc1
                                                                                                  0x10010dc4
                                                                                                  0x10010dca
                                                                                                  0x10010dca
                                                                                                  0x00000000
                                                                                                  0x10010dca
                                                                                                  0x00000000
                                                                                                  0x10010dc4
                                                                                                  0x10010d54
                                                                                                  0x10010d54
                                                                                                  0x10010d56
                                                                                                  0x10010d62
                                                                                                  0x10010d67
                                                                                                  0x10010d69
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010d6b
                                                                                                  0x10010d6f
                                                                                                  0x10010d76
                                                                                                  0x10010d77
                                                                                                  0x10010d78
                                                                                                  0x10010d7a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10010d7c
                                                                                                  0x10010d7e
                                                                                                  0x10010d85
                                                                                                  0x10010d85
                                                                                                  0x10010d8b
                                                                                                  0x10010d8b
                                                                                                  0x10010d8d
                                                                                                  0x10010d92
                                                                                                  0x10010d92
                                                                                                  0x10010d9b
                                                                                                  0x10010da0
                                                                                                  0x10010da5
                                                                                                  0x10010dab
                                                                                                  0x10010dab
                                                                                                  0x10010db0
                                                                                                  0x00000000
                                                                                                  0x10010db0
                                                                                                  0x10010d80
                                                                                                  0x10010d83
                                                                                                  0x10010d89
                                                                                                  0x10010d89
                                                                                                  0x00000000
                                                                                                  0x10010d89
                                                                                                  0x00000000
                                                                                                  0x10010db7
                                                                                                  0x10010db7
                                                                                                  0x10010db8
                                                                                                  0x10010db8
                                                                                                  0x00000000
                                                                                                  0x10010d56
                                                                                                  0x1001089b
                                                                                                  0x100108a0
                                                                                                  0x100108a6
                                                                                                  0x100108a6
                                                                                                  0x00000000
                                                                                                  0x10010c7d
                                                                                                  0x10010c7d
                                                                                                  0x10010c7d

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: J}*
                                                                                                  • API String ID: 0-3566034359
                                                                                                  • Opcode ID: 3edb5e43e509373c330abb1dadb3863d4772dea2fe80474af28a6ea0d211071e
                                                                                                  • Instruction ID: 2d0b7547684741a8baa3a0fbe14fb8abeb41ea5cf6ce277a40cb2789471ff98d
                                                                                                  • Opcode Fuzzy Hash: 3edb5e43e509373c330abb1dadb3863d4772dea2fe80474af28a6ea0d211071e
                                                                                                  • Instruction Fuzzy Hash: 6B22D134708341AAE760DB20C851BAF77E9EF85384F51892DF8C99F196DBB0E885C752
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 31%
                                                                                                  			E10001494(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                  				intOrPtr _v40;
                                                                                                  				intOrPtr _v60;
                                                                                                  				void* _v68;
                                                                                                  				char _v72;
                                                                                                  				char _v76;
                                                                                                  				char _v80;
                                                                                                  				char _v84;
                                                                                                  				char _v88;
                                                                                                  				char _v92;
                                                                                                  				char _v96;
                                                                                                  				char _v100;
                                                                                                  				char _v104;
                                                                                                  				char _v108;
                                                                                                  				char _v112;
                                                                                                  				char _v116;
                                                                                                  				char _v120;
                                                                                                  				char _v124;
                                                                                                  				char _v128;
                                                                                                  				char _v132;
                                                                                                  				char _v136;
                                                                                                  				char _v140;
                                                                                                  				char _v144;
                                                                                                  				char _v148;
                                                                                                  				char _v152;
                                                                                                  				char _v156;
                                                                                                  				char _v160;
                                                                                                  				char _v164;
                                                                                                  				char _v168;
                                                                                                  				char _v172;
                                                                                                  				char _v176;
                                                                                                  				char _v180;
                                                                                                  				char _v184;
                                                                                                  				char _v188;
                                                                                                  				char _v192;
                                                                                                  				char _v196;
                                                                                                  				char _v200;
                                                                                                  				char _v204;
                                                                                                  				char _v208;
                                                                                                  				char _v212;
                                                                                                  				char _v216;
                                                                                                  				char _v220;
                                                                                                  				char _v224;
                                                                                                  				char _v228;
                                                                                                  				char _v232;
                                                                                                  				char _v236;
                                                                                                  				char _v240;
                                                                                                  				char _v244;
                                                                                                  				char _v248;
                                                                                                  				char _v252;
                                                                                                  				char _v256;
                                                                                                  				char _v260;
                                                                                                  				char _v264;
                                                                                                  				char _v268;
                                                                                                  				char _v272;
                                                                                                  				char _v276;
                                                                                                  				void* _v288;
                                                                                                  				intOrPtr _v292;
                                                                                                  				char _v296;
                                                                                                  				char _v300;
                                                                                                  				char _v304;
                                                                                                  				char _v308;
                                                                                                  				char _v312;
                                                                                                  				char _v316;
                                                                                                  				char _v320;
                                                                                                  				char _v324;
                                                                                                  				char _v340;
                                                                                                  				char _v344;
                                                                                                  				char _v348;
                                                                                                  				char _v352;
                                                                                                  				char _v356;
                                                                                                  				void* __ebp;
                                                                                                  				void* _t282;
                                                                                                  				intOrPtr* _t310;
                                                                                                  				intOrPtr* _t318;
                                                                                                  				intOrPtr* _t434;
                                                                                                  				intOrPtr* _t480;
                                                                                                  				void* _t481;
                                                                                                  
                                                                                                  				_t481 = __eflags;
                                                                                                  				_t480 =  &_v60;
                                                                                                  				_v40 = __ecx;
                                                                                                  				_v76 = 0;
                                                                                                  				E1000F5A8( &_v72, 0);
                                                                                                  				_v60 = 0x790529cb;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v76, E1000F4F0( &_v76) + 0x10);
                                                                                                  				E1000F4E0( &_v80, E1000F4F0( &_v80) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v88 = _v88 + 1;
                                                                                                  				_t325 =  &_v84;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v84 + 0x10)) = 0xdee5e4fb;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v84, E1000F4F0(_t325) + 0x10);
                                                                                                  				E1000F4E0( &_v88, E1000F4F0( &_v88) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v96 = _v96 + 1;
                                                                                                  				_t329 =  &_v92;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v92 + 0x10)) = 0xeabbe5b1;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v92, E1000F4F0(_t329) + 0x10);
                                                                                                  				E1000F4E0( &_v96, E1000F4F0( &_v96) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v104 = _v104 + 1;
                                                                                                  				_t333 =  &_v100;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v100 + 0x10)) = 0x9a85f5ac;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v100, E1000F4F0(_t333) + 0x10);
                                                                                                  				E1000F4E0( &_v104, E1000F4F0( &_v104) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v112 = _v112 + 1;
                                                                                                  				_t337 =  &_v108;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v108 + 0x10)) = 0x93251419;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v108, E1000F4F0(_t337) + 0x10);
                                                                                                  				E1000F4E0( &_v112, E1000F4F0( &_v112) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v120 = _v120 + 1;
                                                                                                  				_t341 =  &_v116;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v116 + 0x10)) = 0x26dec0d0;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v116, E1000F4F0(_t341) + 0x10);
                                                                                                  				E1000F4E0( &_v120, E1000F4F0( &_v120) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v128 = _v128 + 1;
                                                                                                  				_t345 =  &_v124;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v124 + 0x10)) = 0xa7a69cc6;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v124, E1000F4F0(_t345) + 0x10);
                                                                                                  				E1000F4E0( &_v128, E1000F4F0( &_v128) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v136 = _v136 + 1;
                                                                                                  				_t349 =  &_v132;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v132 + 0x10)) = 0x1a9c1df5;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v132, E1000F4F0(_t349) + 0x10);
                                                                                                  				E1000F4E0( &_v136, E1000F4F0( &_v136) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v144 = _v144 + 1;
                                                                                                  				_t353 =  &_v140;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v140 + 0x10)) = 0x77fa1d17;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v140, E1000F4F0(_t353) + 0x10);
                                                                                                  				E1000F4E0( &_v144, E1000F4F0( &_v144) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v152 = _v152 + 1;
                                                                                                  				_t357 =  &_v148;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v148 + 0x10)) = 0xabb27594;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v148, E1000F4F0(_t357) + 0x10);
                                                                                                  				E1000F4E0( &_v152, E1000F4F0( &_v152) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v160 = _v160 + 1;
                                                                                                  				_t361 =  &_v156;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v156 + 0x10)) = 0xfe904c4d;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v156, E1000F4F0(_t361) + 0x10);
                                                                                                  				E1000F4E0( &_v160, E1000F4F0( &_v160) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v168 = _v168 + 1;
                                                                                                  				_t365 =  &_v164;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v164 + 0x10)) = 0xde72067;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v164, E1000F4F0(_t365) + 0x10);
                                                                                                  				E1000F4E0( &_v168, E1000F4F0( &_v168) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v176 = _v176 + 1;
                                                                                                  				_t369 =  &_v172;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v172 + 0x10)) = 0x82fffbdc;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v172, E1000F4F0(_t369) + 0x10);
                                                                                                  				E1000F4E0( &_v176, E1000F4F0( &_v176) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v184 = _v184 + 1;
                                                                                                  				_t373 =  &_v180;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v180 + 0x10)) = 0xdb278333;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v180, E1000F4F0(_t373) + 0x10);
                                                                                                  				E1000F4E0( &_v184, E1000F4F0( &_v184) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v192 = _v192 + 1;
                                                                                                  				_t377 =  &_v188;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v188 + 0x10)) = 0xc380629b;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v188, E1000F4F0(_t377) + 0x10);
                                                                                                  				E1000F4E0( &_v192, E1000F4F0( &_v192) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v200 = _v200 + 1;
                                                                                                  				_t381 =  &_v196;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v196 + 0x10)) = 0xd5e26663;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v196, E1000F4F0(_t381) + 0x10);
                                                                                                  				E1000F4E0( &_v200, E1000F4F0( &_v200) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v208 = _v208 + 1;
                                                                                                  				_t385 =  &_v204;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v204 + 0x10)) = 0xc09bf2f8;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v204, E1000F4F0(_t385) + 0x10);
                                                                                                  				E1000F4E0( &_v208, E1000F4F0( &_v208) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_t434 = _t480;
                                                                                                  				 *_t434 =  *_t434 + 1;
                                                                                                  				E100141D8(0xfe338407, _t434);
                                                                                                  				E1000F4E0( &_v212, 0x10);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x450], xmm0");
                                                                                                  				E1000F4E0( &_v216, 0x20);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x458], xmm0");
                                                                                                  				E1000F4E0( &_v220, 0x30);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x460], xmm0");
                                                                                                  				E1000F4E0( &_v224, 0x40);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x468], xmm0");
                                                                                                  				E1000F4E0( &_v228, 0x50);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x470], xmm0");
                                                                                                  				E1000F4E0( &_v232, 0x60);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x478], xmm0");
                                                                                                  				E1000F4E0( &_v236, 0x70);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x480], xmm0");
                                                                                                  				E1000F4E0( &_v240, 0x80);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x488], xmm0");
                                                                                                  				E1000F4E0( &_v244, 0x90);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x490], xmm0");
                                                                                                  				E1000F4E0( &_v248, 0xa0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x498], xmm0");
                                                                                                  				E1000F4E0( &_v252, 0xb0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4a0], xmm0");
                                                                                                  				E1000F4E0( &_v256, 0xc0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4a8], xmm0");
                                                                                                  				E1000F4E0( &_v260, 0xd0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4b0], xmm0");
                                                                                                  				E1000F4E0( &_v264, 0xe0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4b8], xmm0");
                                                                                                  				E1000F4E0( &_v268, 0xf0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4c0], xmm0");
                                                                                                  				E1000F4E0( &_v272, 0x100);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4c8], xmm0");
                                                                                                  				_t282 = E1000F4E0( &_v276, 0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [esp], xmm0");
                                                                                                  				_v252 = E10001D2C(_v248, _t434, _t481, _t282, _t282);
                                                                                                  				_t318 = _t434;
                                                                                                  				E1000B2C0( &_v248, _v256, _t481, _v252, _t318);
                                                                                                  				E1000F864( &_v296, _t481);
                                                                                                  				_v300 = 0;
                                                                                                  				_t410 =  &_v296;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v296 + 0x10)) = 0xa09bf9c8;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v296, E1000F4F0(_t410) + 0x10);
                                                                                                  				E1000F4E0( &_v300, E1000F4F0( &_v300) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v308 = _v308 + 1;
                                                                                                  				_t414 =  &_v304;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v304 + 0x10)) = 0x2b5b930c;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v304, E1000F4F0(_t414) + 0x10);
                                                                                                  				E1000F4E0( &_v308, E1000F4F0( &_v308) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v316 = _v316 + 1;
                                                                                                  				_t418 =  &_v312;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v312 + 0x10)) = 0x453267ca;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v312, E1000F4F0(_t418) + 0x10);
                                                                                                  				E1000F4E0( &_v316, E1000F4F0( &_v316) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				_v324 = _v324 + 1;
                                                                                                  				_t422 =  &_v320;
                                                                                                  				asm("pxor xmm0, xmm0");
                                                                                                  				 *((intOrPtr*)( &_v320 + 0x10)) = 0xb38fc5b8;
                                                                                                  				asm("movq [ecx+0x18], xmm0");
                                                                                                  				E1000F84C( &_v320, E1000F4F0(_t422) + 0x10);
                                                                                                  				E1000F4E0( &_v324, E1000F4F0( &_v324) + 0xfffffff0);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				 *_t480 =  *_t480 + 1;
                                                                                                  				_t310 = _t480;
                                                                                                  				_push(_t310);
                                                                                                  				_push(_t318);
                                                                                                  				_push(_v292);
                                                                                                  				_t154 = _t310 + 0x2c; // 0x2c
                                                                                                  				E1000BA40(_t154,  *_t480);
                                                                                                  				E1000F4E0( &_v340, 0);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4d8], xmm0");
                                                                                                  				E1000F4E0( &_v344, 0x10);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4e0], xmm0");
                                                                                                  				E1000F4E0( &_v348, 0x20);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4d0], xmm0");
                                                                                                  				E1000F4E0( &_v352, 0x30);
                                                                                                  				asm("movq xmm0, [eax+0x8]");
                                                                                                  				asm("movq [ebp+0x4e8], xmm0");
                                                                                                  				E1000F678( &_v316);
                                                                                                  				return E1000F678( &_v356);
                                                                                                  			}
















































































                                                                                                  0x10001494
                                                                                                  0x10001498
                                                                                                  0x1000149d
                                                                                                  0x100014a3
                                                                                                  0x100014ab
                                                                                                  0x100014b0
                                                                                                  0x100014bc
                                                                                                  0x100014c0
                                                                                                  0x100014d2
                                                                                                  0x100014e8
                                                                                                  0x100014f3
                                                                                                  0x100014f4
                                                                                                  0x100014f5
                                                                                                  0x100014f6
                                                                                                  0x100014f7
                                                                                                  0x100014fa
                                                                                                  0x100014fe
                                                                                                  0x10001502
                                                                                                  0x10001509
                                                                                                  0x1000151b
                                                                                                  0x10001531
                                                                                                  0x1000153c
                                                                                                  0x1000153d
                                                                                                  0x1000153e
                                                                                                  0x1000153f
                                                                                                  0x10001540
                                                                                                  0x10001543
                                                                                                  0x10001547
                                                                                                  0x1000154b
                                                                                                  0x10001552
                                                                                                  0x10001564
                                                                                                  0x1000157a
                                                                                                  0x10001585
                                                                                                  0x10001586
                                                                                                  0x10001587
                                                                                                  0x10001588
                                                                                                  0x10001589
                                                                                                  0x1000158c
                                                                                                  0x10001590
                                                                                                  0x10001594
                                                                                                  0x1000159b
                                                                                                  0x100015ad
                                                                                                  0x100015c3
                                                                                                  0x100015ce
                                                                                                  0x100015cf
                                                                                                  0x100015d0
                                                                                                  0x100015d1
                                                                                                  0x100015d2
                                                                                                  0x100015d5
                                                                                                  0x100015d9
                                                                                                  0x100015dd
                                                                                                  0x100015e4
                                                                                                  0x100015f6
                                                                                                  0x1000160c
                                                                                                  0x10001617
                                                                                                  0x10001618
                                                                                                  0x10001619
                                                                                                  0x1000161a
                                                                                                  0x1000161b
                                                                                                  0x1000161e
                                                                                                  0x10001622
                                                                                                  0x10001626
                                                                                                  0x1000162d
                                                                                                  0x1000163f
                                                                                                  0x10001655
                                                                                                  0x10001660
                                                                                                  0x10001661
                                                                                                  0x10001662
                                                                                                  0x10001663
                                                                                                  0x10001664
                                                                                                  0x10001667
                                                                                                  0x1000166b
                                                                                                  0x1000166f
                                                                                                  0x10001676
                                                                                                  0x10001688
                                                                                                  0x1000169e
                                                                                                  0x100016a9
                                                                                                  0x100016aa
                                                                                                  0x100016ab
                                                                                                  0x100016ac
                                                                                                  0x100016ad
                                                                                                  0x100016b0
                                                                                                  0x100016b4
                                                                                                  0x100016b8
                                                                                                  0x100016bf
                                                                                                  0x100016d1
                                                                                                  0x100016e7
                                                                                                  0x100016f2
                                                                                                  0x100016f3
                                                                                                  0x100016f4
                                                                                                  0x100016f5
                                                                                                  0x100016f6
                                                                                                  0x100016f9
                                                                                                  0x100016fd
                                                                                                  0x10001701
                                                                                                  0x10001708
                                                                                                  0x1000171a
                                                                                                  0x10001730
                                                                                                  0x1000173b
                                                                                                  0x1000173c
                                                                                                  0x1000173d
                                                                                                  0x1000173e
                                                                                                  0x1000173f
                                                                                                  0x10001742
                                                                                                  0x10001746
                                                                                                  0x1000174a
                                                                                                  0x10001751
                                                                                                  0x10001763
                                                                                                  0x10001779
                                                                                                  0x10001784
                                                                                                  0x10001785
                                                                                                  0x10001786
                                                                                                  0x10001787
                                                                                                  0x10001788
                                                                                                  0x1000178b
                                                                                                  0x1000178f
                                                                                                  0x10001793
                                                                                                  0x1000179a
                                                                                                  0x100017ac
                                                                                                  0x100017c2
                                                                                                  0x100017cd
                                                                                                  0x100017ce
                                                                                                  0x100017cf
                                                                                                  0x100017d0
                                                                                                  0x100017d1
                                                                                                  0x100017d4
                                                                                                  0x100017d8
                                                                                                  0x100017dc
                                                                                                  0x100017e3
                                                                                                  0x100017f5
                                                                                                  0x1000180b
                                                                                                  0x10001816
                                                                                                  0x10001817
                                                                                                  0x10001818
                                                                                                  0x10001819
                                                                                                  0x1000181a
                                                                                                  0x1000181d
                                                                                                  0x10001821
                                                                                                  0x10001825
                                                                                                  0x1000182c
                                                                                                  0x1000183e
                                                                                                  0x10001854
                                                                                                  0x1000185f
                                                                                                  0x10001860
                                                                                                  0x10001861
                                                                                                  0x10001862
                                                                                                  0x10001863
                                                                                                  0x10001866
                                                                                                  0x1000186a
                                                                                                  0x1000186e
                                                                                                  0x10001875
                                                                                                  0x10001887
                                                                                                  0x1000189d
                                                                                                  0x100018a8
                                                                                                  0x100018a9
                                                                                                  0x100018aa
                                                                                                  0x100018ab
                                                                                                  0x100018ac
                                                                                                  0x100018af
                                                                                                  0x100018b3
                                                                                                  0x100018b7
                                                                                                  0x100018be
                                                                                                  0x100018d0
                                                                                                  0x100018e6
                                                                                                  0x100018f1
                                                                                                  0x100018f2
                                                                                                  0x100018f3
                                                                                                  0x100018f4
                                                                                                  0x100018f5
                                                                                                  0x100018f8
                                                                                                  0x100018fc
                                                                                                  0x10001900
                                                                                                  0x10001907
                                                                                                  0x10001919
                                                                                                  0x1000192f
                                                                                                  0x1000193a
                                                                                                  0x1000193b
                                                                                                  0x1000193c
                                                                                                  0x1000193d
                                                                                                  0x1000193e
                                                                                                  0x10001941
                                                                                                  0x10001945
                                                                                                  0x10001949
                                                                                                  0x10001950
                                                                                                  0x10001962
                                                                                                  0x10001978
                                                                                                  0x10001983
                                                                                                  0x10001984
                                                                                                  0x10001985
                                                                                                  0x10001986
                                                                                                  0x1000198c
                                                                                                  0x1000198f
                                                                                                  0x10001991
                                                                                                  0x1000199c
                                                                                                  0x100019a3
                                                                                                  0x100019ac
                                                                                                  0x100019b4
                                                                                                  0x100019bb
                                                                                                  0x100019c4
                                                                                                  0x100019cc
                                                                                                  0x100019d3
                                                                                                  0x100019dc
                                                                                                  0x100019e4
                                                                                                  0x100019eb
                                                                                                  0x100019f4
                                                                                                  0x100019fc
                                                                                                  0x10001a03
                                                                                                  0x10001a0c
                                                                                                  0x10001a14
                                                                                                  0x10001a1b
                                                                                                  0x10001a24
                                                                                                  0x10001a2c
                                                                                                  0x10001a36
                                                                                                  0x10001a3f
                                                                                                  0x10001a47
                                                                                                  0x10001a51
                                                                                                  0x10001a5a
                                                                                                  0x10001a62
                                                                                                  0x10001a6c
                                                                                                  0x10001a75
                                                                                                  0x10001a7d
                                                                                                  0x10001a87
                                                                                                  0x10001a90
                                                                                                  0x10001a98
                                                                                                  0x10001aa2
                                                                                                  0x10001aab
                                                                                                  0x10001ab3
                                                                                                  0x10001abd
                                                                                                  0x10001ac6
                                                                                                  0x10001ace
                                                                                                  0x10001ad8
                                                                                                  0x10001ae1
                                                                                                  0x10001ae9
                                                                                                  0x10001af3
                                                                                                  0x10001afc
                                                                                                  0x10001b04
                                                                                                  0x10001b0e
                                                                                                  0x10001b17
                                                                                                  0x10001b1f
                                                                                                  0x10001b26
                                                                                                  0x10001b2f
                                                                                                  0x10001b37
                                                                                                  0x10001b3e
                                                                                                  0x10001b43
                                                                                                  0x10001b51
                                                                                                  0x10001b55
                                                                                                  0x10001b64
                                                                                                  0x10001b6d
                                                                                                  0x10001b72
                                                                                                  0x10001b79
                                                                                                  0x10001b7d
                                                                                                  0x10001b81
                                                                                                  0x10001b88
                                                                                                  0x10001b9a
                                                                                                  0x10001bb0
                                                                                                  0x10001bbb
                                                                                                  0x10001bbc
                                                                                                  0x10001bbd
                                                                                                  0x10001bbe
                                                                                                  0x10001bbf
                                                                                                  0x10001bc2
                                                                                                  0x10001bc6
                                                                                                  0x10001bca
                                                                                                  0x10001bd1
                                                                                                  0x10001be3
                                                                                                  0x10001bf9
                                                                                                  0x10001c04
                                                                                                  0x10001c05
                                                                                                  0x10001c06
                                                                                                  0x10001c07
                                                                                                  0x10001c08
                                                                                                  0x10001c0b
                                                                                                  0x10001c0f
                                                                                                  0x10001c13
                                                                                                  0x10001c1a
                                                                                                  0x10001c2c
                                                                                                  0x10001c42
                                                                                                  0x10001c4d
                                                                                                  0x10001c4e
                                                                                                  0x10001c4f
                                                                                                  0x10001c50
                                                                                                  0x10001c51
                                                                                                  0x10001c54
                                                                                                  0x10001c58
                                                                                                  0x10001c5c
                                                                                                  0x10001c63
                                                                                                  0x10001c75
                                                                                                  0x10001c8b
                                                                                                  0x10001c96
                                                                                                  0x10001c97
                                                                                                  0x10001c98
                                                                                                  0x10001c99
                                                                                                  0x10001c9a
                                                                                                  0x10001c9d
                                                                                                  0x10001ca0
                                                                                                  0x10001ca1
                                                                                                  0x10001ca2
                                                                                                  0x10001ca9
                                                                                                  0x10001cac
                                                                                                  0x10001cb7
                                                                                                  0x10001cbe
                                                                                                  0x10001cc7
                                                                                                  0x10001ccf
                                                                                                  0x10001cd6
                                                                                                  0x10001cdf
                                                                                                  0x10001ce7
                                                                                                  0x10001cee
                                                                                                  0x10001cf7
                                                                                                  0x10001cff
                                                                                                  0x10001d04
                                                                                                  0x10001d0d
                                                                                                  0x10001d15
                                                                                                  0x10001d2a

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: g
                                                                                                  • API String ID: 0-171373902
                                                                                                  • Opcode ID: 38f187258a0b7b7fad911e580591805742694811cc98df43e6252ed7673818f7
                                                                                                  • Instruction ID: b442155eacf7675d39859fb34eebdae8123254ffe159dd47b7877bbbb04c0330
                                                                                                  • Opcode Fuzzy Hash: 38f187258a0b7b7fad911e580591805742694811cc98df43e6252ed7673818f7
                                                                                                  • Instruction Fuzzy Hash: 1032C6764047059AD705DF24C852AFFB3A0EFA2388F10871DB8896A1A7FF71F985D681
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 84%
                                                                                                  			E1000A52C(signed int* __ecx, void* __eflags) {
                                                                                                  				void* __esi;
                                                                                                  				void* __ebp;
                                                                                                  				void* _t182;
                                                                                                  				signed int _t183;
                                                                                                  				signed int* _t188;
                                                                                                  				void* _t198;
                                                                                                  				void* _t199;
                                                                                                  				void* _t228;
                                                                                                  				void* _t229;
                                                                                                  				void* _t242;
                                                                                                  				void* _t243;
                                                                                                  				void* _t251;
                                                                                                  				signed int* _t271;
                                                                                                  				void* _t282;
                                                                                                  				void* _t284;
                                                                                                  				void* _t285;
                                                                                                  				void* _t296;
                                                                                                  				signed int* _t308;
                                                                                                  				void* _t324;
                                                                                                  				signed int _t398;
                                                                                                  				signed int _t402;
                                                                                                  				intOrPtr* _t403;
                                                                                                  				intOrPtr* _t404;
                                                                                                  				signed int _t406;
                                                                                                  				signed int _t407;
                                                                                                  				signed int _t409;
                                                                                                  				signed int _t411;
                                                                                                  				signed int _t412;
                                                                                                  				void* _t413;
                                                                                                  				signed int _t414;
                                                                                                  				signed int _t415;
                                                                                                  				signed int _t416;
                                                                                                  				signed int _t419;
                                                                                                  				void* _t420;
                                                                                                  				signed int _t421;
                                                                                                  				void* _t422;
                                                                                                  				signed int _t424;
                                                                                                  				signed int _t429;
                                                                                                  				signed int _t433;
                                                                                                  				signed int _t434;
                                                                                                  				signed int _t437;
                                                                                                  				intOrPtr* _t439;
                                                                                                  
                                                                                                  				_t308 = __ecx;
                                                                                                  				 *(_t439 + 0x78) = 0;
                                                                                                  				 *_t439 = __ecx + 8;
                                                                                                  				 *((intOrPtr*)(_t439 + 4)) = __ecx + 0x20;
                                                                                                  				while(1) {
                                                                                                  					_t392 =  *_t308;
                                                                                                  					E1000B69C(_t439 + 0x24, _t392, 0x7fffffff);
                                                                                                  					if(E1000F4F4(_t439 + 0x24) == 0) {
                                                                                                  						goto L3;
                                                                                                  					} else {
                                                                                                  						_t308[0xc] = 0;
                                                                                                  						E1000F678(_t439 + 0x24);
                                                                                                  					}
                                                                                                  					L63:
                                                                                                  					_t398 = 0xffffffffffffffff;
                                                                                                  					_t407 = 0xffffffffffffffff;
                                                                                                  					L65:
                                                                                                  					if((_t407 | _t398) != 0) {
                                                                                                  						L68:
                                                                                                  						return _t407;
                                                                                                  					}
                                                                                                  					if( *(_t439 + 0x78) != 0x20) {
                                                                                                  						E1001223C(0x5dc, _t392, _t407);
                                                                                                  						 *(_t439 + 0x78) =  *(_t439 + 0x78) + 1;
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					_t398 = 0xffffffffffffffff;
                                                                                                  					_t407 = 0xffffffffffffffff;
                                                                                                  					goto L68;
                                                                                                  					L3:
                                                                                                  					__eflags = _t308[1];
                                                                                                  					if(_t308[1] <= 0) {
                                                                                                  						L21:
                                                                                                  						__eflags =  *(_t439 + 0x20);
                                                                                                  						if( *(_t439 + 0x20) <= 0) {
                                                                                                  							L33:
                                                                                                  							E1000F678(_t439 + 0x24);
                                                                                                  							__eflags = _t308[0xc];
                                                                                                  							if(_t308[0xc] == 0) {
                                                                                                  								L46:
                                                                                                  								 *((intOrPtr*)(_t439 + 8)) = 0;
                                                                                                  								 *((intOrPtr*)(_t439 + 0xc)) = 0;
                                                                                                  								E1000F5A8(_t439 + 0x14, 0);
                                                                                                  								 *((intOrPtr*)(_t439 + 0x38)) = 0;
                                                                                                  								 *(_t439 + 0x34) =  *_t308;
                                                                                                  								E1000F5A8(_t439 + 0x40, 0);
                                                                                                  								_t182 = 0x40;
                                                                                                  								__eflags = _t308[7] - 0x40;
                                                                                                  								_t183 =  <  ? _t308[7] : _t182;
                                                                                                  								 *(_t439 + 0x74) = _t183;
                                                                                                  								__eflags = _t183;
                                                                                                  								if(_t183 <= 0) {
                                                                                                  									L57:
                                                                                                  									asm("movq xmm0, [0x1001b808]");
                                                                                                  									asm("movq [esp+0x84], xmm0");
                                                                                                  									_t406 = E1001303C(0xfe338407, 0x8a79536f);
                                                                                                  									__eflags = _t406;
                                                                                                  									if(_t406 == 0) {
                                                                                                  										_t424 = 0;
                                                                                                  										__eflags = 0;
                                                                                                  										L61:
                                                                                                  										__eflags = _t424 - 0x3f;
                                                                                                  										if(_t424 <= 0x3f) {
                                                                                                  											__eflags = _t424 << 2;
                                                                                                  											_t308[0xc] =  *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t424 << 2));
                                                                                                  											_t188 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t424 << 2);
                                                                                                  											_t407 = _t308[0xc];
                                                                                                  											asm("cdq");
                                                                                                  											_t308[0xd] =  *_t188;
                                                                                                  											_t398 = _t392;
                                                                                                  											E1000B608(_t439 + 0x34);
                                                                                                  											E1000B608(_t439 + 8);
                                                                                                  											goto L65;
                                                                                                  										}
                                                                                                  										L62:
                                                                                                  										E1000B608(_t439 + 0x34);
                                                                                                  										E1000B608(_t439 + 8);
                                                                                                  										goto L63;
                                                                                                  									}
                                                                                                  									_t392 = E1000F4E0(_t439 + 0x14, 0);
                                                                                                  									_t198 =  *_t406( *((intOrPtr*)(_t439 + 0xc)), _t392, 1, 0, _t439 + 0x84);
                                                                                                  									_t133 = _t198 - 0x80; // -128
                                                                                                  									_t199 = _t133;
                                                                                                  									__eflags = _t199 - 0x3f;
                                                                                                  									_t424 =  <=  ? _t199 : _t198;
                                                                                                  									__eflags = _t424 - 0x102;
                                                                                                  									if(_t424 == 0x102) {
                                                                                                  										goto L62;
                                                                                                  									}
                                                                                                  									goto L61;
                                                                                                  								}
                                                                                                  								_t437 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								while(1) {
                                                                                                  									E1000CAD0(_t439 + 0x4c);
                                                                                                  									_t392 = 0;
                                                                                                  									_t324 = _t439 + 0x4c;
                                                                                                  									 *((char*)(_t324 + 4)) = 0;
                                                                                                  									 *((intOrPtr*)(_t324 + 0x1c)) = 0;
                                                                                                  									__eflags = E1000C2C4(_t324);
                                                                                                  									if(__eflags != 0) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									E1000F84C(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 4);
                                                                                                  									 *((intOrPtr*)(E1000F4E0(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t439 + 0x4c));
                                                                                                  									 *((intOrPtr*)(_t439 + 0xc)) =  *((intOrPtr*)(_t439 + 0xc)) + 1;
                                                                                                  									_t409 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                                  									__eflags = _t409;
                                                                                                  									if(_t409 == 0) {
                                                                                                  										L51:
                                                                                                  										_t392 =  *(_t439 + 0x68);
                                                                                                  										__eflags = _t392;
                                                                                                  										if(__eflags == 0) {
                                                                                                  											break;
                                                                                                  										}
                                                                                                  										__eflags = _t392 - 0xffffffff;
                                                                                                  										if(__eflags != 0) {
                                                                                                  											E1000F84C(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 4);
                                                                                                  											 *(E1000F4E0(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 0xfffffffc)) =  *(_t439 + 0x68);
                                                                                                  											 *((intOrPtr*)(_t439 + 0x4c - 0x14)) =  *((intOrPtr*)(_t439 + 0x4c - 0x14)) + 1;
                                                                                                  											E1000CD68(_t439 + 0x4c, __eflags);
                                                                                                  											_t437 = _t437 + 1;
                                                                                                  											__eflags = _t437 -  *(_t439 + 0x74);
                                                                                                  											if(_t437 <  *(_t439 + 0x74)) {
                                                                                                  												continue;
                                                                                                  											}
                                                                                                  											_t411 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  											do {
                                                                                                  												E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t411 * 4);
                                                                                                  												E1000F4E0(_t439 + 0x40, _t411 * 4);
                                                                                                  												_t439 = _t439 + 0xffffffd8;
                                                                                                  												asm("cdq");
                                                                                                  												asm("pxor xmm5, xmm5");
                                                                                                  												asm("movd xmm1, dword [ebp]");
                                                                                                  												asm("movd xmm4, dword [edi]");
                                                                                                  												asm("movd xmm0, edx");
                                                                                                  												asm("cdq");
                                                                                                  												asm("punpckldq xmm1, xmm0");
                                                                                                  												asm("movq xmm2, [ebx+0x38]");
                                                                                                  												asm("movq [esp], xmm1");
                                                                                                  												asm("movd xmm3, edx");
                                                                                                  												asm("punpckldq xmm4, xmm3");
                                                                                                  												asm("movq [esp+0x8], xmm2");
                                                                                                  												asm("movq [esp+0x10], xmm4");
                                                                                                  												asm("movq [esp+0x18], xmm5");
                                                                                                  												asm("movq [esp+0x20], xmm5");
                                                                                                  												E1000AC8C(__eflags);
                                                                                                  												_t411 = _t411 + 1;
                                                                                                  												__eflags = _t411 -  *(_t439 + 0x74);
                                                                                                  											} while (_t411 <  *(_t439 + 0x74));
                                                                                                  											goto L57;
                                                                                                  										}
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									_t392 = _t439 + 0x68;
                                                                                                  									 *_t409(0xffffffff,  *((intOrPtr*)(_t439 + 0x60)),  *_t308, _t439 + 0x68, 0, 0, 2);
                                                                                                  									__eflags = 0;
                                                                                                  									if(0 != 0) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									goto L51;
                                                                                                  								}
                                                                                                  								E1000CD68(_t439 + 0x4c, __eflags);
                                                                                                  								goto L62;
                                                                                                  							}
                                                                                                  							_t402 = _t308[1];
                                                                                                  							__eflags = _t402;
                                                                                                  							if(_t402 <= 0) {
                                                                                                  								goto L46;
                                                                                                  							}
                                                                                                  							_t412 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							while(1) {
                                                                                                  								_t429 = _t412 * 4;
                                                                                                  								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429));
                                                                                                  								__eflags = _t392 - _t308[0xd];
                                                                                                  								if(_t392 == _t308[0xd]) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t412 = _t412 + 1;
                                                                                                  								__eflags = _t412 - _t402;
                                                                                                  								if(_t412 < _t402) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L46;
                                                                                                  							}
                                                                                                  							__eflags = _t412 - 0xffffffff;
                                                                                                  							if(_t412 != 0xffffffff) {
                                                                                                  								_t228 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                  								__eflags = _t228 - _t429;
                                                                                                  								if(_t228 > _t429) {
                                                                                                  									_t392 = 4 + _t412 * 4;
                                                                                                  									 *(_t439 + 0x6c) = _t392;
                                                                                                  									_t251 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                  									__eflags = _t251 -  *(_t439 + 0x6c);
                                                                                                  									if(_t251 >  *(_t439 + 0x6c)) {
                                                                                                  										 *((intOrPtr*)(_t439 + 0x90)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t429);
                                                                                                  										 *((intOrPtr*)(_t439 + 0x8c)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x6c));
                                                                                                  										E100138C8( *((intOrPtr*)(_t439 + 0x98)),  *((intOrPtr*)(_t439 + 0x90)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) -  *(_t439 + 0x6c));
                                                                                                  										_t439 = _t439 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                                  									_t74 =  &(_t308[7]);
                                                                                                  									 *_t74 = _t308[7] - 1;
                                                                                                  									__eflags =  *_t74;
                                                                                                  								}
                                                                                                  								_t229 = E1000F4F0( *_t439);
                                                                                                  								__eflags = _t229 - _t429;
                                                                                                  								if(_t229 > _t429) {
                                                                                                  									_t413 = 4 + _t412 * 4;
                                                                                                  									_t242 = E1000F4F0( *_t439);
                                                                                                  									__eflags = _t242 - _t413;
                                                                                                  									if(_t242 > _t413) {
                                                                                                  										_t243 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429);
                                                                                                  										 *((intOrPtr*)(_t439 + 0x94)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t413);
                                                                                                  										E100138C8(_t243,  *((intOrPtr*)(_t439 + 0x98)), E1000F4F0( *_t439) - _t413);
                                                                                                  										_t439 = _t439 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                                  									_t79 =  &(_t308[1]);
                                                                                                  									 *_t79 = _t308[1] - 1;
                                                                                                  									__eflags =  *_t79;
                                                                                                  								}
                                                                                                  								E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                                  								 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t308[0xc];
                                                                                                  								_t308[7] = _t308[7] + 1;
                                                                                                  								E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                                  								 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) = _t308[0xd];
                                                                                                  								_t308[1] = _t308[1] + 1;
                                                                                                  							}
                                                                                                  							goto L46;
                                                                                                  						}
                                                                                                  						_t433 = 0;
                                                                                                  						__eflags = 0;
                                                                                                  						do {
                                                                                                  							 *(_t439 + 0x70) = _t433 * 4;
                                                                                                  							_t403 = E1000F4E0(_t439 + 0x28, _t433 * 4);
                                                                                                  							_t392 = _t308[1];
                                                                                                  							 *(_t439 + 0x80) = _t392;
                                                                                                  							__eflags = _t392;
                                                                                                  							if(_t392 <= 0) {
                                                                                                  								L29:
                                                                                                  								_t414 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                                  								__eflags = _t414;
                                                                                                  								if(_t414 != 0) {
                                                                                                  									_t416 =  *_t414(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70)))));
                                                                                                  									__eflags = _t416;
                                                                                                  									if(_t416 != 0) {
                                                                                                  										E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                                  										 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t416;
                                                                                                  										_t308[7] = _t308[7] + 1;
                                                                                                  										_t271 = E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70));
                                                                                                  										E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                                  										 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) =  *_t271;
                                                                                                  										_t57 =  &(_t308[1]);
                                                                                                  										 *_t57 = _t308[1] + 1;
                                                                                                  										__eflags =  *_t57;
                                                                                                  									}
                                                                                                  								}
                                                                                                  								goto L32;
                                                                                                  							}
                                                                                                  							_t415 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							while(1) {
                                                                                                  								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t415 * 4));
                                                                                                  								__eflags = _t392 -  *_t403;
                                                                                                  								if(_t392 ==  *_t403) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t415 = _t415 + 1;
                                                                                                  								__eflags = _t415 -  *(_t439 + 0x80);
                                                                                                  								if(_t415 <  *(_t439 + 0x80)) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L29;
                                                                                                  							}
                                                                                                  							__eflags = _t415 - 0xffffffff;
                                                                                                  							if(_t415 == 0xffffffff) {
                                                                                                  								goto L29;
                                                                                                  							}
                                                                                                  							L32:
                                                                                                  							_t433 = _t433 + 1;
                                                                                                  							__eflags = _t433 -  *(_t439 + 0x20);
                                                                                                  						} while (_t433 <  *(_t439 + 0x20));
                                                                                                  						goto L33;
                                                                                                  					} else {
                                                                                                  						_t434 = 0;
                                                                                                  						__eflags = 0;
                                                                                                  						do {
                                                                                                  							 *(_t439 + 0x64) = _t434 * 4;
                                                                                                  							_t404 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t434 * 4);
                                                                                                  							_t392 =  *(_t439 + 0x20);
                                                                                                  							 *(_t439 + 0x7c) = _t392;
                                                                                                  							__eflags = _t392;
                                                                                                  							if(_t392 <= 0) {
                                                                                                  								L11:
                                                                                                  								_t282 = E1000F4F0( *_t439);
                                                                                                  								__eflags = _t282 -  *(_t439 + 0x64);
                                                                                                  								if(_t282 >  *(_t439 + 0x64)) {
                                                                                                  									_t420 = 4 + _t434 * 4;
                                                                                                  									_t296 = E1000F4F0( *_t439);
                                                                                                  									__eflags = _t296 - _t420;
                                                                                                  									if(_t296 > _t420) {
                                                                                                  										 *((intOrPtr*)(_t439 + 0x9c)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)),  *(_t439 + 0x64));
                                                                                                  										 *((intOrPtr*)(_t439 + 0x98)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t420);
                                                                                                  										E100138C8( *((intOrPtr*)(_t439 + 0xa4)),  *((intOrPtr*)(_t439 + 0x9c)), E1000F4F0( *_t439) - _t420);
                                                                                                  										_t439 = _t439 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                                  									_t22 =  &(_t308[1]);
                                                                                                  									 *_t22 = _t308[1] - 1;
                                                                                                  									__eflags =  *_t22;
                                                                                                  								}
                                                                                                  								_t419 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                  								__eflags = _t419;
                                                                                                  								if(_t419 != 0) {
                                                                                                  									 *_t419( *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64)))));
                                                                                                  								}
                                                                                                  								_t284 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                  								__eflags = _t284 -  *(_t439 + 0x64);
                                                                                                  								if(_t284 >  *(_t439 + 0x64)) {
                                                                                                  									_t422 = 4 + _t434 * 4;
                                                                                                  									_t285 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                  									__eflags = _t285 - _t422;
                                                                                                  									if(_t285 > _t422) {
                                                                                                  										 *((intOrPtr*)(_t439 + 0xa4)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64));
                                                                                                  										 *((intOrPtr*)(_t439 + 0xa0)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t422);
                                                                                                  										E100138C8( *((intOrPtr*)(_t439 + 0xac)),  *((intOrPtr*)(_t439 + 0xa4)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) - _t422);
                                                                                                  										_t439 = _t439 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                                  									_t33 =  &(_t308[7]);
                                                                                                  									 *_t33 = _t308[7] - 1;
                                                                                                  									__eflags =  *_t33;
                                                                                                  								}
                                                                                                  								_t434 = _t434 - 1;
                                                                                                  								__eflags = _t434;
                                                                                                  								goto L20;
                                                                                                  							}
                                                                                                  							_t421 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							while(1) {
                                                                                                  								_t392 =  *(E1000F4E0(_t439 + 0x28, _t421 * 4));
                                                                                                  								__eflags = _t392 -  *_t404;
                                                                                                  								if(_t392 ==  *_t404) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t421 = _t421 + 1;
                                                                                                  								__eflags = _t421 -  *(_t439 + 0x7c);
                                                                                                  								if(_t421 <  *(_t439 + 0x7c)) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L11;
                                                                                                  							}
                                                                                                  							__eflags = _t421 - 0xffffffff;
                                                                                                  							if(_t421 == 0xffffffff) {
                                                                                                  								goto L11;
                                                                                                  							}
                                                                                                  							L20:
                                                                                                  							_t434 = _t434 + 1;
                                                                                                  							__eflags = _t434 - _t308[1];
                                                                                                  						} while (_t434 < _t308[1]);
                                                                                                  						goto L21;
                                                                                                  					}
                                                                                                  				}
                                                                                                  			}













































                                                                                                  0x1000a536
                                                                                                  0x1000a538
                                                                                                  0x1000a543
                                                                                                  0x1000a549
                                                                                                  0x1000a54d
                                                                                                  0x1000a552
                                                                                                  0x1000a558
                                                                                                  0x1000a568
                                                                                                  0x00000000
                                                                                                  0x1000a56a
                                                                                                  0x1000a56a
                                                                                                  0x1000a575
                                                                                                  0x1000a575
                                                                                                  0x1000aaf3
                                                                                                  0x1000aaf5
                                                                                                  0x1000aaf6
                                                                                                  0x1000ab35
                                                                                                  0x1000ab39
                                                                                                  0x1000ab47
                                                                                                  0x1000ab55
                                                                                                  0x1000ab55
                                                                                                  0x1000ab40
                                                                                                  0x1000ab5b
                                                                                                  0x1000ab60
                                                                                                  0x00000000
                                                                                                  0x1000ab60
                                                                                                  0x1000ab44
                                                                                                  0x1000ab45
                                                                                                  0x00000000
                                                                                                  0x1000a57f
                                                                                                  0x1000a57f
                                                                                                  0x1000a583
                                                                                                  0x1000a68a
                                                                                                  0x1000a68a
                                                                                                  0x1000a68f
                                                                                                  0x1000a7a0
                                                                                                  0x1000a7a4
                                                                                                  0x1000a7a9
                                                                                                  0x1000a7ad
                                                                                                  0x1000a8d7
                                                                                                  0x1000a8d9
                                                                                                  0x1000a8dd
                                                                                                  0x1000a8e6
                                                                                                  0x1000a8ef
                                                                                                  0x1000a8f3
                                                                                                  0x1000a8fc
                                                                                                  0x1000a903
                                                                                                  0x1000a904
                                                                                                  0x1000a908
                                                                                                  0x1000a90c
                                                                                                  0x1000a910
                                                                                                  0x1000a912
                                                                                                  0x1000aa7c
                                                                                                  0x1000aa7c
                                                                                                  0x1000aa84
                                                                                                  0x1000aa9c
                                                                                                  0x1000aa9e
                                                                                                  0x1000aaa0
                                                                                                  0x1000aada
                                                                                                  0x1000aada
                                                                                                  0x1000aadc
                                                                                                  0x1000aadc
                                                                                                  0x1000aadf
                                                                                                  0x1000aafa
                                                                                                  0x1000ab0e
                                                                                                  0x1000ab11
                                                                                                  0x1000ab16
                                                                                                  0x1000ab21
                                                                                                  0x1000ab22
                                                                                                  0x1000ab25
                                                                                                  0x1000ab27
                                                                                                  0x1000ab30
                                                                                                  0x00000000
                                                                                                  0x1000ab30
                                                                                                  0x1000aae1
                                                                                                  0x1000aae5
                                                                                                  0x1000aaee
                                                                                                  0x00000000
                                                                                                  0x1000aaee
                                                                                                  0x1000aab1
                                                                                                  0x1000aac1
                                                                                                  0x1000aac5
                                                                                                  0x1000aac5
                                                                                                  0x1000aac8
                                                                                                  0x1000aacb
                                                                                                  0x1000aace
                                                                                                  0x1000aad4
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000aad6
                                                                                                  0x1000a91a
                                                                                                  0x1000a91a
                                                                                                  0x1000a91c
                                                                                                  0x1000a920
                                                                                                  0x1000a925
                                                                                                  0x1000a927
                                                                                                  0x1000a92b
                                                                                                  0x1000a92e
                                                                                                  0x1000a936
                                                                                                  0x1000a938
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a94f
                                                                                                  0x1000a96a
                                                                                                  0x1000a96c
                                                                                                  0x1000a97f
                                                                                                  0x1000a981
                                                                                                  0x1000a983
                                                                                                  0x1000a99e
                                                                                                  0x1000a99e
                                                                                                  0x1000a9a2
                                                                                                  0x1000a9a4
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a9a6
                                                                                                  0x1000a9a9
                                                                                                  0x1000a9ca
                                                                                                  0x1000a9e9
                                                                                                  0x1000a9ef
                                                                                                  0x1000a9f2
                                                                                                  0x1000a9f7
                                                                                                  0x1000a9f8
                                                                                                  0x1000a9fc
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000aa04
                                                                                                  0x1000aa04
                                                                                                  0x1000aa06
                                                                                                  0x1000aa12
                                                                                                  0x1000aa1e
                                                                                                  0x1000aa28
                                                                                                  0x1000aa2b
                                                                                                  0x1000aa2e
                                                                                                  0x1000aa32
                                                                                                  0x1000aa39
                                                                                                  0x1000aa3d
                                                                                                  0x1000aa41
                                                                                                  0x1000aa42
                                                                                                  0x1000aa46
                                                                                                  0x1000aa4b
                                                                                                  0x1000aa50
                                                                                                  0x1000aa54
                                                                                                  0x1000aa58
                                                                                                  0x1000aa5e
                                                                                                  0x1000aa64
                                                                                                  0x1000aa6a
                                                                                                  0x1000aa70
                                                                                                  0x1000aa75
                                                                                                  0x1000aa76
                                                                                                  0x1000aa76
                                                                                                  0x00000000
                                                                                                  0x1000aa06
                                                                                                  0x00000000
                                                                                                  0x1000a9a9
                                                                                                  0x1000a987
                                                                                                  0x1000a998
                                                                                                  0x1000a99a
                                                                                                  0x1000a99c
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a99c
                                                                                                  0x1000a9af
                                                                                                  0x00000000
                                                                                                  0x1000a9af
                                                                                                  0x1000a7b3
                                                                                                  0x1000a7b6
                                                                                                  0x1000a7b8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a7c0
                                                                                                  0x1000a7c0
                                                                                                  0x1000a7c2
                                                                                                  0x1000a7c2
                                                                                                  0x1000a7d3
                                                                                                  0x1000a7d5
                                                                                                  0x1000a7d8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a8ce
                                                                                                  0x1000a8cf
                                                                                                  0x1000a8d1
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a8d1
                                                                                                  0x1000a7de
                                                                                                  0x1000a7e1
                                                                                                  0x1000a7eb
                                                                                                  0x1000a7f0
                                                                                                  0x1000a7f2
                                                                                                  0x1000a7f8
                                                                                                  0x1000a7ff
                                                                                                  0x1000a803
                                                                                                  0x1000a808
                                                                                                  0x1000a80c
                                                                                                  0x1000ac47
                                                                                                  0x1000ac5b
                                                                                                  0x1000ac7e
                                                                                                  0x1000ac83
                                                                                                  0x1000ac83
                                                                                                  0x1000a823
                                                                                                  0x1000a828
                                                                                                  0x1000a828
                                                                                                  0x1000a828
                                                                                                  0x1000a828
                                                                                                  0x1000a82e
                                                                                                  0x1000a833
                                                                                                  0x1000a835
                                                                                                  0x1000a83a
                                                                                                  0x1000a841
                                                                                                  0x1000a846
                                                                                                  0x1000a848
                                                                                                  0x1000ac05
                                                                                                  0x1000ac16
                                                                                                  0x1000ac30
                                                                                                  0x1000ac35
                                                                                                  0x1000ac35
                                                                                                  0x1000a85e
                                                                                                  0x1000a863
                                                                                                  0x1000a863
                                                                                                  0x1000a863
                                                                                                  0x1000a863
                                                                                                  0x1000a877
                                                                                                  0x1000a895
                                                                                                  0x1000a89a
                                                                                                  0x1000a8aa
                                                                                                  0x1000a8c7
                                                                                                  0x1000a8c9
                                                                                                  0x1000a8c9
                                                                                                  0x00000000
                                                                                                  0x1000a7e1
                                                                                                  0x1000a697
                                                                                                  0x1000a697
                                                                                                  0x1000a699
                                                                                                  0x1000a6a0
                                                                                                  0x1000a6ae
                                                                                                  0x1000a6b0
                                                                                                  0x1000a6b3
                                                                                                  0x1000a6ba
                                                                                                  0x1000a6bc
                                                                                                  0x1000a6ed
                                                                                                  0x1000a6fc
                                                                                                  0x1000a6fe
                                                                                                  0x1000a700
                                                                                                  0x1000a71e
                                                                                                  0x1000a720
                                                                                                  0x1000a722
                                                                                                  0x1000a735
                                                                                                  0x1000a754
                                                                                                  0x1000a75a
                                                                                                  0x1000a75d
                                                                                                  0x1000a774
                                                                                                  0x1000a790
                                                                                                  0x1000a792
                                                                                                  0x1000a792
                                                                                                  0x1000a792
                                                                                                  0x1000a792
                                                                                                  0x1000a722
                                                                                                  0x00000000
                                                                                                  0x1000a700
                                                                                                  0x1000a6c0
                                                                                                  0x1000a6c0
                                                                                                  0x1000a6c2
                                                                                                  0x1000a6d3
                                                                                                  0x1000a6d5
                                                                                                  0x1000a6d7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a6e3
                                                                                                  0x1000a6e4
                                                                                                  0x1000a6eb
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a6eb
                                                                                                  0x1000a6d9
                                                                                                  0x1000a6dc
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a795
                                                                                                  0x1000a795
                                                                                                  0x1000a796
                                                                                                  0x1000a796
                                                                                                  0x00000000
                                                                                                  0x1000a589
                                                                                                  0x1000a58b
                                                                                                  0x1000a58b
                                                                                                  0x1000a58d
                                                                                                  0x1000a594
                                                                                                  0x1000a5a2
                                                                                                  0x1000a5a4
                                                                                                  0x1000a5a8
                                                                                                  0x1000a5ac
                                                                                                  0x1000a5ae
                                                                                                  0x1000a5dc
                                                                                                  0x1000a5df
                                                                                                  0x1000a5e4
                                                                                                  0x1000a5e8
                                                                                                  0x1000a5ed
                                                                                                  0x1000a5f4
                                                                                                  0x1000a5f9
                                                                                                  0x1000a5fb
                                                                                                  0x1000abc2
                                                                                                  0x1000abd3
                                                                                                  0x1000abf3
                                                                                                  0x1000abf8
                                                                                                  0x1000abf8
                                                                                                  0x1000a611
                                                                                                  0x1000a616
                                                                                                  0x1000a616
                                                                                                  0x1000a616
                                                                                                  0x1000a616
                                                                                                  0x1000a628
                                                                                                  0x1000a62a
                                                                                                  0x1000a62c
                                                                                                  0x1000a63d
                                                                                                  0x1000a63d
                                                                                                  0x1000a643
                                                                                                  0x1000a648
                                                                                                  0x1000a64c
                                                                                                  0x1000a652
                                                                                                  0x1000a659
                                                                                                  0x1000a65e
                                                                                                  0x1000a660
                                                                                                  0x1000ab76
                                                                                                  0x1000ab87
                                                                                                  0x1000aba8
                                                                                                  0x1000abad
                                                                                                  0x1000abad
                                                                                                  0x1000a677
                                                                                                  0x1000a67c
                                                                                                  0x1000a67c
                                                                                                  0x1000a67c
                                                                                                  0x1000a67c
                                                                                                  0x1000a67f
                                                                                                  0x1000a67f
                                                                                                  0x00000000
                                                                                                  0x1000a67f
                                                                                                  0x1000a5b2
                                                                                                  0x1000a5b2
                                                                                                  0x1000a5b4
                                                                                                  0x1000a5c5
                                                                                                  0x1000a5c7
                                                                                                  0x1000a5c9
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a5d5
                                                                                                  0x1000a5d6
                                                                                                  0x1000a5da
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a5da
                                                                                                  0x1000a5cb
                                                                                                  0x1000a5ce
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000a680
                                                                                                  0x1000a680
                                                                                                  0x1000a681
                                                                                                  0x1000a681
                                                                                                  0x00000000
                                                                                                  0x1000a58d
                                                                                                  0x1000a583

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID: 0-3916222277
                                                                                                  • Opcode ID: 4405e288df73114cbd3b569b061995cf729812829c3681968ee8aa1044067e5f
                                                                                                  • Instruction ID: 00802be3918ea6aeb11fe45908ae931f8062d9273d37329102aa76dba10a21a3
                                                                                                  • Opcode Fuzzy Hash: 4405e288df73114cbd3b569b061995cf729812829c3681968ee8aa1044067e5f
                                                                                                  • Instruction Fuzzy Hash: 60128C755082019FE714DF24C882A6FB7E5FFC5394F108A2DF899972AADB30AC45DB42
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E1000846C(signed int* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                  				void* __esi;
                                                                                                  				void* __ebp;
                                                                                                  				signed int* _t173;
                                                                                                  				signed int* _t178;
                                                                                                  				void* _t180;
                                                                                                  				void* _t181;
                                                                                                  				intOrPtr* _t188;
                                                                                                  				signed int _t202;
                                                                                                  				intOrPtr* _t211;
                                                                                                  				intOrPtr* _t212;
                                                                                                  				intOrPtr* _t217;
                                                                                                  				signed int* _t218;
                                                                                                  				void* _t219;
                                                                                                  				void* _t220;
                                                                                                  				void* _t237;
                                                                                                  				void* _t238;
                                                                                                  				signed int* _t246;
                                                                                                  				void* _t247;
                                                                                                  				signed int* _t258;
                                                                                                  				intOrPtr* _t269;
                                                                                                  				signed int* _t277;
                                                                                                  				intOrPtr* _t279;
                                                                                                  				void* _t283;
                                                                                                  				void* _t285;
                                                                                                  				void* _t287;
                                                                                                  				signed int* _t296;
                                                                                                  				void* _t299;
                                                                                                  				signed int* _t308;
                                                                                                  				intOrPtr* _t310;
                                                                                                  				signed int _t315;
                                                                                                  				intOrPtr _t317;
                                                                                                  				signed int* _t322;
                                                                                                  				signed int _t323;
                                                                                                  				signed int _t324;
                                                                                                  				void* _t343;
                                                                                                  				void* _t414;
                                                                                                  				signed int _t415;
                                                                                                  				signed int* _t421;
                                                                                                  				signed int _t427;
                                                                                                  				intOrPtr* _t428;
                                                                                                  				intOrPtr* _t429;
                                                                                                  				signed int _t431;
                                                                                                  				signed int _t433;
                                                                                                  				signed int _t437;
                                                                                                  				signed int _t438;
                                                                                                  				signed int _t439;
                                                                                                  				signed int _t442;
                                                                                                  				void* _t443;
                                                                                                  				signed int _t444;
                                                                                                  				void* _t445;
                                                                                                  				signed int _t446;
                                                                                                  				intOrPtr* _t449;
                                                                                                  
                                                                                                  				 *_t449 = __ecx + 0x1c;
                                                                                                  				 *((intOrPtr*)(_t449 + 0x68)) = __edx;
                                                                                                  				 *(_t449 + 4) = __ecx;
                                                                                                  				 *(_t449 + 0x84) = 0;
                                                                                                  				 *((intOrPtr*)(_t449 + 0x78)) = __ecx + 4;
                                                                                                  				while(1) {
                                                                                                  					_t413 =  *(_t449 + 0x6c);
                                                                                                  					E1000B69C(_t449 + 0x24,  *(_t449 + 0x6c), 0x7fffffff);
                                                                                                  					if(E1000F4F4(_t449 + 0x24) == 0) {
                                                                                                  						goto L3;
                                                                                                  					} else {
                                                                                                  						( *(_t449 + 4))[0xb] = 0;
                                                                                                  						E1000F678(_t449 + 0x24);
                                                                                                  					}
                                                                                                  					L60:
                                                                                                  					_t317 = 0xffffffffffffffff;
                                                                                                  					L62:
                                                                                                  					if(_t317 != 0) {
                                                                                                  						L65:
                                                                                                  						return _t317;
                                                                                                  					}
                                                                                                  					if( *(_t449 + 0x84) != 0x20) {
                                                                                                  						E1001223C(0x5dc, _t413, _t430);
                                                                                                  						 *(_t449 + 0x84) =  *(_t449 + 0x84) + 1;
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					_t317 = 0xffffffffffffffff;
                                                                                                  					goto L65;
                                                                                                  					L3:
                                                                                                  					__eflags =  *( *(_t449 + 4));
                                                                                                  					if( *( *(_t449 + 4)) <= 0) {
                                                                                                  						L21:
                                                                                                  						__eflags =  *(_t449 + 0x20);
                                                                                                  						if( *(_t449 + 0x20) <= 0) {
                                                                                                  							L33:
                                                                                                  							E1000F678(_t449 + 0x24);
                                                                                                  							_t173 =  *(_t449 + 4);
                                                                                                  							__eflags = _t173[0xb];
                                                                                                  							if(_t173[0xb] == 0) {
                                                                                                  								L46:
                                                                                                  								 *((intOrPtr*)(_t449 + 8)) = 0;
                                                                                                  								 *((intOrPtr*)(_t449 + 0xc)) = 0;
                                                                                                  								E1000F5A8(_t449 + 0x14, 0);
                                                                                                  								 *((intOrPtr*)(_t449 + 0x34)) =  *((intOrPtr*)(_t449 + 0x68));
                                                                                                  								 *((intOrPtr*)(_t449 + 0x38)) = 0;
                                                                                                  								E1000F5A8(_t449 + 0x40, 0);
                                                                                                  								_t178 =  *(_t449 + 4);
                                                                                                  								_t414 = 0x40;
                                                                                                  								__eflags = _t178[6] - 0x40;
                                                                                                  								_t415 =  <  ? _t178[6] : _t414;
                                                                                                  								 *(_t449 + 0x80) = _t415;
                                                                                                  								__eflags = _t415;
                                                                                                  								if(_t415 <= 0) {
                                                                                                  									L57:
                                                                                                  									_t413 = E1000F4E0(_t449 + 0x14, 0);
                                                                                                  									_t180 = E10012928( *((intOrPtr*)(_t449 + 0xc)), _t179, 0x3e8);
                                                                                                  									_t132 = _t180 - 0x80; // -128
                                                                                                  									_t181 = _t132;
                                                                                                  									__eflags = _t181 - 0x3f;
                                                                                                  									_t315 =  <=  ? _t181 : _t180;
                                                                                                  									__eflags = _t315 - 0x102;
                                                                                                  									if(_t315 == 0x102) {
                                                                                                  										L59:
                                                                                                  										E1000B608(_t449 + 0x34);
                                                                                                  										E1000B608(_t449 + 8);
                                                                                                  										goto L60;
                                                                                                  									}
                                                                                                  									__eflags = _t315 - 0x3f;
                                                                                                  									if(_t315 <= 0x3f) {
                                                                                                  										__eflags = _t315 << 2;
                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 8)) + 0x2c)) =  *((intOrPtr*)(E1000F4E0( *(_t449 + 4), _t315 << 2)));
                                                                                                  										_t188 = E1000F4E0( *(_t449 + 0x7c), _t315 << 2);
                                                                                                  										_t413 =  *(_t449 + 4);
                                                                                                  										 *((intOrPtr*)(_t413 + 0x30)) =  *_t188;
                                                                                                  										_t317 =  *((intOrPtr*)(_t413 + 0x2c));
                                                                                                  										E1000B608(_t449 + 0x34);
                                                                                                  										E1000B608(_t449 + 8);
                                                                                                  										goto L62;
                                                                                                  									}
                                                                                                  									goto L59;
                                                                                                  								}
                                                                                                  								_t446 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								while(1) {
                                                                                                  									E1000CAD0(_t449 + 0x4c);
                                                                                                  									_t413 = 0;
                                                                                                  									_t343 = _t449 + 0x4c;
                                                                                                  									 *((char*)(_t343 + 4)) = 0;
                                                                                                  									 *((intOrPtr*)(_t343 + 0x20)) = 0;
                                                                                                  									__eflags = E1000C2C4(_t343);
                                                                                                  									if(__eflags != 0) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									E1000F84C(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 4);
                                                                                                  									 *((intOrPtr*)(E1000F4E0(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t449 + 0x4c));
                                                                                                  									 *((intOrPtr*)(_t449 + 0xc)) =  *((intOrPtr*)(_t449 + 0xc)) + 1;
                                                                                                  									_t202 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                                  									__eflags = _t202;
                                                                                                  									if(_t202 == 0) {
                                                                                                  										L51:
                                                                                                  										_t413 =  *(_t449 + 0x6c);
                                                                                                  										__eflags = _t413;
                                                                                                  										if(__eflags == 0) {
                                                                                                  											break;
                                                                                                  										}
                                                                                                  										__eflags = _t413 - 0xffffffff;
                                                                                                  										if(__eflags != 0) {
                                                                                                  											E1000F84C(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 4);
                                                                                                  											 *(E1000F4E0(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 0xfffffffc)) =  *(_t449 + 0x6c);
                                                                                                  											 *((intOrPtr*)(_t449 + 0x4c - 0x14)) =  *((intOrPtr*)(_t449 + 0x4c - 0x14)) + 1;
                                                                                                  											E1000CD68(_t449 + 0x4c, __eflags);
                                                                                                  											_t446 = _t446 + 1;
                                                                                                  											__eflags = _t446 -  *(_t449 + 0x80);
                                                                                                  											if(_t446 <  *(_t449 + 0x80)) {
                                                                                                  												continue;
                                                                                                  											}
                                                                                                  											_t431 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  											do {
                                                                                                  												_t211 = E1000F4E0( *(_t449 + 4), _t431 * 4);
                                                                                                  												_t212 = E1000F4E0(_t449 + 0x40, _t431 * 4);
                                                                                                  												E10008B9C( *_t211, E100102D4(0xfe338407, 0x1a9c1df5),  *_t212, 0, 0);
                                                                                                  												_t431 = _t431 + 1;
                                                                                                  												__eflags = _t431 -  *(_t449 + 0x80);
                                                                                                  											} while (_t431 <  *(_t449 + 0x80));
                                                                                                  											goto L57;
                                                                                                  										}
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									_t413 = 0;
                                                                                                  									_push(2);
                                                                                                  									_push(0);
                                                                                                  									_push(0);
                                                                                                  									_push(_t449 + 0x6c);
                                                                                                  									_push( *((intOrPtr*)(_t449 + 0x78)));
                                                                                                  									_push( *((intOrPtr*)(_t449 + 0x60)));
                                                                                                  									_push(0xffffffff);
                                                                                                  									asm("int3");
                                                                                                  									asm("int3");
                                                                                                  									__eflags = _t202;
                                                                                                  									if(__eflags != 0) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									goto L51;
                                                                                                  								}
                                                                                                  								E1000CD68(_t449 + 0x4c, __eflags);
                                                                                                  								goto L59;
                                                                                                  							}
                                                                                                  							_t427 =  *_t173;
                                                                                                  							__eflags = _t427;
                                                                                                  							if(_t427 <= 0) {
                                                                                                  								goto L46;
                                                                                                  							}
                                                                                                  							_t430 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							_t322 =  &(_t173[1]);
                                                                                                  							while(1) {
                                                                                                  								_t433 = _t430 * 4;
                                                                                                  								_t217 = E1000F4E0(_t322, _t433);
                                                                                                  								_t218 =  *(_t449 + 4);
                                                                                                  								__eflags =  *_t217 - _t218[0xc];
                                                                                                  								if( *_t217 == _t218[0xc]) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t430 = _t430 + 1;
                                                                                                  								__eflags = _t430 - _t427;
                                                                                                  								if(_t430 < _t427) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L46;
                                                                                                  							}
                                                                                                  							__eflags = _t430 - 0xffffffff;
                                                                                                  							if(_t430 != 0xffffffff) {
                                                                                                  								_t219 = E1000F4F0( *_t449);
                                                                                                  								__eflags = _t219 - _t433;
                                                                                                  								if(_t219 > _t433) {
                                                                                                  									 *((intOrPtr*)(_t449 + 0x74)) = 4 + _t430 * 4;
                                                                                                  									_t247 = E1000F4F0( *_t449);
                                                                                                  									__eflags = _t247 -  *((intOrPtr*)(_t449 + 0x74));
                                                                                                  									if(_t247 >  *((intOrPtr*)(_t449 + 0x74))) {
                                                                                                  										 *((intOrPtr*)(_t449 + 0x90)) = E1000F4E0( *(_t449 + 4), _t433);
                                                                                                  										 *((intOrPtr*)(_t449 + 0x8c)) = E1000F4E0( *(_t449 + 4),  *((intOrPtr*)(_t449 + 0x74)));
                                                                                                  										E100138C8( *((intOrPtr*)(_t449 + 0x98)),  *((intOrPtr*)(_t449 + 0x90)), E1000F4F0( *_t449) -  *((intOrPtr*)(_t449 + 0x74)));
                                                                                                  										_t449 = _t449 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                                  									_t421 =  *(_t449 + 4);
                                                                                                  									_t75 =  &(_t421[6]);
                                                                                                  									 *_t75 = _t421[6] - 1;
                                                                                                  									__eflags =  *_t75;
                                                                                                  								}
                                                                                                  								_t220 = E1000F4F0(_t322);
                                                                                                  								__eflags = _t220 - _t433;
                                                                                                  								if(_t220 > _t433) {
                                                                                                  									_t430 = 4 + _t430 * 4;
                                                                                                  									_t237 = E1000F4F0(_t322);
                                                                                                  									__eflags = _t237 - _t430;
                                                                                                  									if(_t237 > _t430) {
                                                                                                  										_t238 = E1000F4E0(_t322, _t433);
                                                                                                  										 *((intOrPtr*)(_t449 + 0x94)) = E1000F4E0(_t322, _t430);
                                                                                                  										E100138C8(_t238,  *((intOrPtr*)(_t449 + 0x98)), E1000F4F0(_t322) - _t430);
                                                                                                  										_t449 = _t449 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C(_t322, E1000F4F0(_t322) + 0xfffffffc);
                                                                                                  									_t246 =  *(_t449 + 4);
                                                                                                  									 *_t246 =  *_t246 - 1;
                                                                                                  									__eflags =  *_t246;
                                                                                                  								}
                                                                                                  								E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                                  								 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = ( *(_t449 + 4))[0xb];
                                                                                                  								( *(_t449 + 4))[6] = ( *(_t449 + 4))[6] + 1;
                                                                                                  								E1000F84C(_t322, E1000F4F0(_t322) + 4);
                                                                                                  								 *(E1000F4E0(_t322, E1000F4F0(_t322) + 0xfffffffc)) = ( *(_t449 + 4))[0xc];
                                                                                                  								 *( *(_t449 + 4)) =  *( *(_t449 + 4)) + 1;
                                                                                                  							}
                                                                                                  							goto L46;
                                                                                                  						}
                                                                                                  						_t323 = 0;
                                                                                                  						__eflags = 0;
                                                                                                  						do {
                                                                                                  							 *(_t449 + 0x7c) = _t323 * 4;
                                                                                                  							_t428 = E1000F4E0(_t449 + 0x28, _t323 * 4);
                                                                                                  							_t258 =  *(_t449 + 4);
                                                                                                  							_t430 =  *_t258;
                                                                                                  							__eflags = _t430;
                                                                                                  							if(_t430 <= 0) {
                                                                                                  								L29:
                                                                                                  								_t437 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                                  								__eflags = _t437;
                                                                                                  								if(_t437 != 0) {
                                                                                                  									_t439 =  *_t437(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c)))));
                                                                                                  									__eflags = _t439;
                                                                                                  									if(_t439 != 0) {
                                                                                                  										E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                                  										 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = _t439;
                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) =  *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) + 1;
                                                                                                  										_t269 = E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c));
                                                                                                  										 *(_t449 + 0x70) =  &(( *(_t449 + 4))[1]);
                                                                                                  										E1000F84C( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( &(( *(_t449 + 4))[1])) + 4);
                                                                                                  										 *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( *(_t449 + 0x70)) + 0xfffffffc))) =  *_t269;
                                                                                                  										_t277 =  *(_t449 + 4);
                                                                                                  										 *_t277 =  *_t277 + 1;
                                                                                                  										__eflags =  *_t277;
                                                                                                  									}
                                                                                                  								}
                                                                                                  								goto L32;
                                                                                                  							}
                                                                                                  							_t438 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							 *(_t449 + 0x88) =  &(_t258[1]);
                                                                                                  							while(1) {
                                                                                                  								_t279 = E1000F4E0( *((intOrPtr*)(_t449 + 0x8c)), _t438 * 4);
                                                                                                  								__eflags =  *_t279 -  *_t428;
                                                                                                  								if( *_t279 ==  *_t428) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t438 = _t438 + 1;
                                                                                                  								__eflags = _t438 - _t430;
                                                                                                  								if(_t438 < _t430) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L29;
                                                                                                  							}
                                                                                                  							__eflags = _t438 - 0xffffffff;
                                                                                                  							if(_t438 == 0xffffffff) {
                                                                                                  								goto L29;
                                                                                                  							}
                                                                                                  							L32:
                                                                                                  							_t323 = _t323 + 1;
                                                                                                  							__eflags = _t323 -  *(_t449 + 0x20);
                                                                                                  						} while (_t323 <  *(_t449 + 0x20));
                                                                                                  						goto L33;
                                                                                                  					} else {
                                                                                                  						_t324 = 0;
                                                                                                  						__eflags = 0;
                                                                                                  						do {
                                                                                                  							 *(_t449 + 0x64) = _t324 * 4;
                                                                                                  							_t429 = E1000F4E0( *(_t449 + 0x7c), _t324 * 4);
                                                                                                  							_t430 =  *(_t449 + 0x20);
                                                                                                  							__eflags = _t430;
                                                                                                  							if(_t430 <= 0) {
                                                                                                  								L11:
                                                                                                  								_t430 =  &(( *(_t449 + 4))[1]);
                                                                                                  								_t283 = E1000F4F0( &(( *(_t449 + 4))[1]));
                                                                                                  								__eflags = _t283 -  *(_t449 + 0x64);
                                                                                                  								if(_t283 >  *(_t449 + 0x64)) {
                                                                                                  									_t443 = 4 + _t324 * 4;
                                                                                                  									_t299 = E1000F4F0(_t430);
                                                                                                  									__eflags = _t299 - _t443;
                                                                                                  									if(_t299 > _t443) {
                                                                                                  										 *((intOrPtr*)(_t449 + 0x9c)) = E1000F4E0(_t430,  *(_t449 + 0x64));
                                                                                                  										 *((intOrPtr*)(_t449 + 0x98)) = E1000F4E0(_t430, _t443);
                                                                                                  										E100138C8( *((intOrPtr*)(_t449 + 0xa4)),  *((intOrPtr*)(_t449 + 0x9c)), E1000F4F0(_t430) - _t443);
                                                                                                  										_t449 = _t449 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C(_t430, E1000F4F0(_t430) + 0xfffffffc);
                                                                                                  									_t308 =  *(_t449 + 4);
                                                                                                  									 *_t308 =  *_t308 - 1;
                                                                                                  									__eflags =  *_t308;
                                                                                                  								}
                                                                                                  								_t442 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                  								__eflags = _t442;
                                                                                                  								if(_t442 != 0) {
                                                                                                  									 *_t442( *(E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64))));
                                                                                                  								}
                                                                                                  								_t285 = E1000F4F0( *_t449);
                                                                                                  								__eflags = _t285 -  *(_t449 + 0x64);
                                                                                                  								if(_t285 >  *(_t449 + 0x64)) {
                                                                                                  									_t445 = 4 + _t324 * 4;
                                                                                                  									_t287 = E1000F4F0( *_t449);
                                                                                                  									__eflags = _t287 - _t445;
                                                                                                  									if(_t287 > _t445) {
                                                                                                  										_t430 = E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64));
                                                                                                  										 *((intOrPtr*)(_t449 + 0xa0)) = E1000F4E0( *(_t449 + 4), _t445);
                                                                                                  										E100138C8(_t288,  *((intOrPtr*)(_t449 + 0xa4)), E1000F4F0( *_t449) - _t445);
                                                                                                  										_t449 = _t449 + 0xc;
                                                                                                  									}
                                                                                                  									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                                  									_t296 =  *(_t449 + 4);
                                                                                                  									_t33 =  &(_t296[6]);
                                                                                                  									 *_t33 = _t296[6] - 1;
                                                                                                  									__eflags =  *_t33;
                                                                                                  								}
                                                                                                  								_t324 = _t324 - 1;
                                                                                                  								__eflags = _t324;
                                                                                                  								goto L20;
                                                                                                  							}
                                                                                                  							_t444 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							while(1) {
                                                                                                  								_t310 = E1000F4E0(_t449 + 0x28, _t444 * 4);
                                                                                                  								__eflags =  *_t310 -  *_t429;
                                                                                                  								if( *_t310 ==  *_t429) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t444 = _t444 + 1;
                                                                                                  								__eflags = _t444 - _t430;
                                                                                                  								if(_t444 < _t430) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L11;
                                                                                                  							}
                                                                                                  							__eflags = _t444 - 0xffffffff;
                                                                                                  							if(_t444 == 0xffffffff) {
                                                                                                  								goto L11;
                                                                                                  							}
                                                                                                  							L20:
                                                                                                  							_t324 = _t324 + 1;
                                                                                                  							__eflags = _t324 -  *( *(_t449 + 4));
                                                                                                  						} while (_t324 <  *( *(_t449 + 4)));
                                                                                                  						goto L21;
                                                                                                  					}
                                                                                                  				}
                                                                                                  			}























































                                                                                                  0x10008479
                                                                                                  0x1000847f
                                                                                                  0x10008483
                                                                                                  0x10008487
                                                                                                  0x10008492
                                                                                                  0x10008496
                                                                                                  0x1000849b
                                                                                                  0x100084a3
                                                                                                  0x100084b3
                                                                                                  0x00000000
                                                                                                  0x100084b5
                                                                                                  0x100084bd
                                                                                                  0x100084c4
                                                                                                  0x100084c4
                                                                                                  0x10008a17
                                                                                                  0x10008a19
                                                                                                  0x10008a5a
                                                                                                  0x10008a5c
                                                                                                  0x10008a6b
                                                                                                  0x10008a77
                                                                                                  0x10008a77
                                                                                                  0x10008a66
                                                                                                  0x10008a7d
                                                                                                  0x10008a82
                                                                                                  0x00000000
                                                                                                  0x10008a82
                                                                                                  0x10008a6a
                                                                                                  0x00000000
                                                                                                  0x100084ce
                                                                                                  0x100084d2
                                                                                                  0x100084d5
                                                                                                  0x100085dd
                                                                                                  0x100085dd
                                                                                                  0x100085e2
                                                                                                  0x10008705
                                                                                                  0x10008709
                                                                                                  0x1000870e
                                                                                                  0x10008712
                                                                                                  0x10008716
                                                                                                  0x1000884c
                                                                                                  0x1000884e
                                                                                                  0x10008852
                                                                                                  0x1000885b
                                                                                                  0x10008866
                                                                                                  0x1000886a
                                                                                                  0x10008873
                                                                                                  0x10008878
                                                                                                  0x1000887e
                                                                                                  0x1000887f
                                                                                                  0x10008883
                                                                                                  0x10008887
                                                                                                  0x1000888e
                                                                                                  0x10008890
                                                                                                  0x100089d0
                                                                                                  0x100089e1
                                                                                                  0x100089e8
                                                                                                  0x100089ef
                                                                                                  0x100089ef
                                                                                                  0x100089f2
                                                                                                  0x100089f5
                                                                                                  0x100089f8
                                                                                                  0x100089fe
                                                                                                  0x10008a05
                                                                                                  0x10008a09
                                                                                                  0x10008a12
                                                                                                  0x00000000
                                                                                                  0x10008a12
                                                                                                  0x10008a00
                                                                                                  0x10008a03
                                                                                                  0x10008a1c
                                                                                                  0x10008a34
                                                                                                  0x10008a37
                                                                                                  0x10008a3c
                                                                                                  0x10008a46
                                                                                                  0x10008a49
                                                                                                  0x10008a4c
                                                                                                  0x10008a55
                                                                                                  0x00000000
                                                                                                  0x10008a55
                                                                                                  0x00000000
                                                                                                  0x10008a03
                                                                                                  0x10008898
                                                                                                  0x10008898
                                                                                                  0x1000889a
                                                                                                  0x1000889e
                                                                                                  0x100088a3
                                                                                                  0x100088a5
                                                                                                  0x100088a9
                                                                                                  0x100088ac
                                                                                                  0x100088b4
                                                                                                  0x100088b6
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100088cd
                                                                                                  0x100088e8
                                                                                                  0x100088ea
                                                                                                  0x100088f8
                                                                                                  0x100088fd
                                                                                                  0x100088ff
                                                                                                  0x1000891c
                                                                                                  0x1000891c
                                                                                                  0x10008920
                                                                                                  0x10008922
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008924
                                                                                                  0x10008927
                                                                                                  0x10008948
                                                                                                  0x10008967
                                                                                                  0x1000896d
                                                                                                  0x10008970
                                                                                                  0x10008975
                                                                                                  0x10008976
                                                                                                  0x1000897d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008985
                                                                                                  0x10008985
                                                                                                  0x10008987
                                                                                                  0x10008993
                                                                                                  0x1000899f
                                                                                                  0x100089c1
                                                                                                  0x100089c6
                                                                                                  0x100089c7
                                                                                                  0x100089c7
                                                                                                  0x00000000
                                                                                                  0x10008987
                                                                                                  0x00000000
                                                                                                  0x10008927
                                                                                                  0x10008901
                                                                                                  0x10008907
                                                                                                  0x10008909
                                                                                                  0x1000890a
                                                                                                  0x1000890b
                                                                                                  0x1000890c
                                                                                                  0x10008910
                                                                                                  0x10008914
                                                                                                  0x10008916
                                                                                                  0x10008917
                                                                                                  0x10008918
                                                                                                  0x1000891a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000891a
                                                                                                  0x1000892d
                                                                                                  0x00000000
                                                                                                  0x1000892d
                                                                                                  0x1000871c
                                                                                                  0x1000871e
                                                                                                  0x10008720
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000872a
                                                                                                  0x1000872a
                                                                                                  0x1000872c
                                                                                                  0x1000872f
                                                                                                  0x10008731
                                                                                                  0x10008739
                                                                                                  0x10008740
                                                                                                  0x10008744
                                                                                                  0x10008747
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008843
                                                                                                  0x10008844
                                                                                                  0x10008846
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008846
                                                                                                  0x1000874d
                                                                                                  0x10008750
                                                                                                  0x10008759
                                                                                                  0x1000875e
                                                                                                  0x10008760
                                                                                                  0x1000876c
                                                                                                  0x10008770
                                                                                                  0x10008775
                                                                                                  0x10008779
                                                                                                  0x10008b56
                                                                                                  0x10008b6a
                                                                                                  0x10008b8c
                                                                                                  0x10008b91
                                                                                                  0x10008b91
                                                                                                  0x1000878f
                                                                                                  0x10008794
                                                                                                  0x10008798
                                                                                                  0x10008798
                                                                                                  0x10008798
                                                                                                  0x10008798
                                                                                                  0x1000879d
                                                                                                  0x100087a2
                                                                                                  0x100087a4
                                                                                                  0x100087a8
                                                                                                  0x100087af
                                                                                                  0x100087b4
                                                                                                  0x100087b6
                                                                                                  0x10008b17
                                                                                                  0x10008b26
                                                                                                  0x10008b3f
                                                                                                  0x10008b44
                                                                                                  0x10008b44
                                                                                                  0x100087c9
                                                                                                  0x100087ce
                                                                                                  0x100087d2
                                                                                                  0x100087d2
                                                                                                  0x100087d2
                                                                                                  0x100087e4
                                                                                                  0x10008805
                                                                                                  0x1000880d
                                                                                                  0x1000881b
                                                                                                  0x10008839
                                                                                                  0x1000883f
                                                                                                  0x1000883f
                                                                                                  0x00000000
                                                                                                  0x10008750
                                                                                                  0x100085e8
                                                                                                  0x100085e8
                                                                                                  0x100085ea
                                                                                                  0x100085f1
                                                                                                  0x100085ff
                                                                                                  0x10008601
                                                                                                  0x10008605
                                                                                                  0x10008607
                                                                                                  0x10008609
                                                                                                  0x10008644
                                                                                                  0x10008653
                                                                                                  0x10008655
                                                                                                  0x10008657
                                                                                                  0x10008675
                                                                                                  0x10008677
                                                                                                  0x10008679
                                                                                                  0x1000868b
                                                                                                  0x100086a9
                                                                                                  0x100086b2
                                                                                                  0x100086b5
                                                                                                  0x100086c3
                                                                                                  0x100086d4
                                                                                                  0x100086f2
                                                                                                  0x100086f4
                                                                                                  0x100086f8
                                                                                                  0x100086f8
                                                                                                  0x100086f8
                                                                                                  0x10008679
                                                                                                  0x00000000
                                                                                                  0x10008657
                                                                                                  0x1000860f
                                                                                                  0x1000860f
                                                                                                  0x10008614
                                                                                                  0x1000861b
                                                                                                  0x1000862a
                                                                                                  0x10008631
                                                                                                  0x10008633
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1000863f
                                                                                                  0x10008640
                                                                                                  0x10008642
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008642
                                                                                                  0x10008635
                                                                                                  0x10008638
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100086fa
                                                                                                  0x100086fa
                                                                                                  0x100086fb
                                                                                                  0x100086fb
                                                                                                  0x00000000
                                                                                                  0x100084db
                                                                                                  0x100084db
                                                                                                  0x100084db
                                                                                                  0x100084dd
                                                                                                  0x100084e4
                                                                                                  0x100084f2
                                                                                                  0x100084f4
                                                                                                  0x100084f8
                                                                                                  0x100084fa
                                                                                                  0x10008526
                                                                                                  0x1000852a
                                                                                                  0x1000852f
                                                                                                  0x10008534
                                                                                                  0x10008538
                                                                                                  0x1000853c
                                                                                                  0x10008543
                                                                                                  0x10008548
                                                                                                  0x1000854a
                                                                                                  0x10008ad9
                                                                                                  0x10008ae8
                                                                                                  0x10008b07
                                                                                                  0x10008b0c
                                                                                                  0x10008b0c
                                                                                                  0x1000855d
                                                                                                  0x10008562
                                                                                                  0x10008566
                                                                                                  0x10008566
                                                                                                  0x10008566
                                                                                                  0x10008577
                                                                                                  0x10008579
                                                                                                  0x1000857b
                                                                                                  0x1000858c
                                                                                                  0x1000858c
                                                                                                  0x10008591
                                                                                                  0x10008596
                                                                                                  0x1000859a
                                                                                                  0x1000859f
                                                                                                  0x100085a6
                                                                                                  0x100085ab
                                                                                                  0x100085ad
                                                                                                  0x10008a9b
                                                                                                  0x10008aa7
                                                                                                  0x10008ac1
                                                                                                  0x10008ac6
                                                                                                  0x10008ac6
                                                                                                  0x100085c3
                                                                                                  0x100085c8
                                                                                                  0x100085cc
                                                                                                  0x100085cc
                                                                                                  0x100085cc
                                                                                                  0x100085cc
                                                                                                  0x100085cf
                                                                                                  0x100085cf
                                                                                                  0x00000000
                                                                                                  0x100085cf
                                                                                                  0x100084fe
                                                                                                  0x100084fe
                                                                                                  0x10008500
                                                                                                  0x1000850c
                                                                                                  0x10008513
                                                                                                  0x10008515
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008521
                                                                                                  0x10008522
                                                                                                  0x10008524
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10008524
                                                                                                  0x10008517
                                                                                                  0x1000851a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100085d0
                                                                                                  0x100085d4
                                                                                                  0x100085d5
                                                                                                  0x100085d5
                                                                                                  0x00000000
                                                                                                  0x100084dd
                                                                                                  0x100084d5

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID: 0-3916222277
                                                                                                  • Opcode ID: 825a10f1a74065286e62bd8e267e196221a24f18746958962c7d8da75ac4e27d
                                                                                                  • Instruction ID: 1bb0d61435caef0e58cc5acfc0dead8aa63cbeb4aacce1040875febecc2d3119
                                                                                                  • Opcode Fuzzy Hash: 825a10f1a74065286e62bd8e267e196221a24f18746958962c7d8da75ac4e27d
                                                                                                  • Instruction Fuzzy Hash: 76126C752083049FE714DF24C981A6FB7E5FF85784F10892DF999872AAEB30AD04DB42
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E10019348(intOrPtr __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                  				signed int _t250;
                                                                                                  				signed char _t251;
                                                                                                  				signed char* _t254;
                                                                                                  				char _t255;
                                                                                                  				signed short _t256;
                                                                                                  				char _t257;
                                                                                                  				signed short _t260;
                                                                                                  				signed int _t261;
                                                                                                  				signed int _t262;
                                                                                                  				void* _t264;
                                                                                                  				void* _t272;
                                                                                                  				void* _t273;
                                                                                                  				signed short* _t274;
                                                                                                  				signed char _t275;
                                                                                                  				signed int _t277;
                                                                                                  				signed int _t278;
                                                                                                  				void* _t282;
                                                                                                  				signed int _t288;
                                                                                                  				unsigned int _t290;
                                                                                                  				signed int _t292;
                                                                                                  				signed int _t293;
                                                                                                  				signed int _t294;
                                                                                                  				signed int _t295;
                                                                                                  				unsigned int _t296;
                                                                                                  				unsigned int _t297;
                                                                                                  				signed int _t299;
                                                                                                  				unsigned int _t301;
                                                                                                  				signed char _t302;
                                                                                                  				signed int _t304;
                                                                                                  				signed char _t307;
                                                                                                  				signed char _t308;
                                                                                                  				signed int _t309;
                                                                                                  				void* _t312;
                                                                                                  				void* _t313;
                                                                                                  				signed int _t314;
                                                                                                  				signed int _t316;
                                                                                                  				signed int _t319;
                                                                                                  				signed int _t321;
                                                                                                  				signed int _t338;
                                                                                                  				signed int _t339;
                                                                                                  				signed int _t343;
                                                                                                  				signed int _t345;
                                                                                                  				unsigned int* _t346;
                                                                                                  				unsigned int _t354;
                                                                                                  				signed int _t355;
                                                                                                  				void* _t357;
                                                                                                  				signed int _t364;
                                                                                                  				signed int _t366;
                                                                                                  				signed int _t383;
                                                                                                  				signed int _t388;
                                                                                                  				signed int _t391;
                                                                                                  				signed int _t395;
                                                                                                  				signed int _t396;
                                                                                                  				signed int _t397;
                                                                                                  				signed int _t398;
                                                                                                  				signed int _t399;
                                                                                                  				signed int _t400;
                                                                                                  				signed int _t403;
                                                                                                  				signed int _t408;
                                                                                                  				signed int _t411;
                                                                                                  				signed int _t412;
                                                                                                  				signed int _t413;
                                                                                                  				signed int _t417;
                                                                                                  				signed int _t419;
                                                                                                  				signed int _t424;
                                                                                                  				void* _t426;
                                                                                                  				signed int* _t427;
                                                                                                  
                                                                                                  				 *((intOrPtr*)(_t426 + 0x24)) = __edx;
                                                                                                  				 *((intOrPtr*)(_t426 + 0x10)) = __ecx;
                                                                                                  				 *((intOrPtr*)(_t426 + 0x14)) = __ecx;
                                                                                                  				_t274 =  *(_t426 + 0x48);
                                                                                                  				E10013670( *(_t426 + 0x48), 0, 0x1c);
                                                                                                  				_t427 = _t426 + 0xc;
                                                                                                  				_t338 = 0;
                                                                                                  				_t282 = 0x10;
                                                                                                  				do {
                                                                                                  					_t250 =  *_t274 & 0x000000ff;
                                                                                                  					_t274 =  &(_t274[0]);
                                                                                                  					if(_t250 == 0xf3) {
                                                                                                  						_t383 = _t427[0x10];
                                                                                                  						_t339 = _t338 | 0x00000004;
                                                                                                  						L17:
                                                                                                  						_t338 = _t339 & 0x000000ff;
                                                                                                  						 *(_t383 + 1) = _t250;
                                                                                                  						goto L18;
                                                                                                  					}
                                                                                                  					if(_t250 == 0xf2) {
                                                                                                  						_t383 = _t427[0x10];
                                                                                                  						_t339 = _t338 | 0x00000002;
                                                                                                  						goto L17;
                                                                                                  					}
                                                                                                  					if(_t250 == 0xf0) {
                                                                                                  						_t338 = (_t338 | 0x00000020) & 0x000000ff;
                                                                                                  						 *(_t427[0x10] + 2) = _t250;
                                                                                                  						goto L18;
                                                                                                  					}
                                                                                                  					if(_t250 == 0x26 || _t250 == 0x2e || _t250 == 0x36 || _t250 == 0x3e) {
                                                                                                  						L13:
                                                                                                  						_t338 = (_t338 | 0x00000040) & 0x000000ff;
                                                                                                  						 *(_t427[0x10] + 3) = _t250;
                                                                                                  					} else {
                                                                                                  						_t6 = _t250 - 0x64; // -100
                                                                                                  						if(_t6 <= 1) {
                                                                                                  							goto L13;
                                                                                                  						}
                                                                                                  						if(_t250 == 0x66) {
                                                                                                  							_t338 = (_t338 | 0x00000008) & 0x000000ff;
                                                                                                  							 *(_t427[0x10] + 4) = _t250;
                                                                                                  							goto L18;
                                                                                                  						}
                                                                                                  						if(_t250 != 0x67) {
                                                                                                  							break;
                                                                                                  						} else {
                                                                                                  							_t338 = _t338 | 0x00000010;
                                                                                                  							 *(_t427[0x10] + 5) = _t250;
                                                                                                  							goto L18;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					L18:
                                                                                                  					_t282 = _t282 + 0xff;
                                                                                                  				} while (_t282 != 0);
                                                                                                  				_t388 = _t427[0x10];
                                                                                                  				_t285 =  !=  ? _t338 : 1;
                                                                                                  				_t343 = _t338 << 0x17;
                                                                                                  				 *(_t388 + 6) = _t250;
                                                                                                  				 *_t427 =  !=  ? _t338 : 1;
                                                                                                  				 *(_t388 + 0x18) = _t343;
                                                                                                  				if(_t250 == 0xf) {
                                                                                                  					_t250 =  *_t274 & 0x000000ff;
                                                                                                  					_t274 =  &(_t274[0]);
                                                                                                  					_t427[5] = _t250;
                                                                                                  					 *(_t427[0x10] + 7) = _t250;
                                                                                                  					_t427[2] = _t427[4] + 0x4a;
                                                                                                  				} else {
                                                                                                  					_t22 = _t250 - 0xa0; // -160
                                                                                                  					_t427[5] =  *(_t427[0x10] + 7) & 0x000000ff;
                                                                                                  					if(_t22 <= 3) {
                                                                                                  						_t424 =  *_t427;
                                                                                                  						_t382 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                                  						 *_t427 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t354 = _t250 >> 2;
                                                                                                  				_t391 = _t250 & 0x00000003;
                                                                                                  				_t345 = _t427[2];
                                                                                                  				_t427[3] = _t391;
                                                                                                  				_t427[6] = _t354;
                                                                                                  				_t288 =  *(( *(_t354 + _t345) & 0x000000ff) + _t391 + _t345) & 0x000000ff;
                                                                                                  				_t427[1] = _t288;
                                                                                                  				if(_t288 == 0xff) {
                                                                                                  					_t343 = _t343 + 0x3000;
                                                                                                  					_t288 = 0 | (_t250 & 0xfffffffd) == 0x00000024;
                                                                                                  					 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  					_t427[1] = _t288;
                                                                                                  				}
                                                                                                  				if((_t427[1] & 0x00000080) != 0) {
                                                                                                  					_t290 =  *((_t288 & 0x0000007f) + _t345) & 0x0000ffff;
                                                                                                  					_t427[1] = _t290;
                                                                                                  					_t395 = _t290 >> 8;
                                                                                                  				} else {
                                                                                                  					_t395 = 0;
                                                                                                  				}
                                                                                                  				if(_t427[5] != 0 && ( *_t427 &  *(( *(_t427[6] + _t427[4] + 0x130) & 0x000000ff) + _t427[3] + _t427[4] + 0x130) & 0x000000ff) != 0) {
                                                                                                  					_t343 = _t343 | 0x00003000;
                                                                                                  					 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  				}
                                                                                                  				if((_t427[1] & 0x00000001) == 0) {
                                                                                                  					if(( *_t427 & 0x00000020) != 0) {
                                                                                                  						_t343 = _t343 | 0x00009000;
                                                                                                  						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  					}
                                                                                                  					goto L114;
                                                                                                  				} else {
                                                                                                  					_t355 = _t427[0x10];
                                                                                                  					_t343 = _t343 | 0x00000001;
                                                                                                  					 *(_t355 + 0x18) = _t343;
                                                                                                  					_t296 =  *_t274 & 0x000000ff;
                                                                                                  					_t346 =  &(_t427[6]);
                                                                                                  					 *_t346 = _t296;
                                                                                                  					 *(_t355 + 8) = _t296;
                                                                                                  					_t297 = _t296 >> 6;
                                                                                                  					_t427[3] = _t297;
                                                                                                  					 *(_t355 + 9) = _t297;
                                                                                                  					_t299 =  *_t346 & 0x00000007;
                                                                                                  					_t427[7] = _t299;
                                                                                                  					 *(_t355 + 0xb) = _t299;
                                                                                                  					_t301 =  *_t346 & 0x0000003f;
                                                                                                  					 *_t346 = _t301;
                                                                                                  					_t302 = _t301 >> 3;
                                                                                                  					_t427[2] = _t302;
                                                                                                  					 *(_t355 + 0xa) = _t302;
                                                                                                  					if(_t395 != 0 && (_t395 << _t302 & 0x00000080) != 0) {
                                                                                                  						_t343 = _t343 | 0x00003000;
                                                                                                  						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  					}
                                                                                                  					if(_t427[5] == 0) {
                                                                                                  						_t80 = _t250 - 0xd9; // -217
                                                                                                  						if(_t80 <= 6) {
                                                                                                  							_t81 = _t250 + 0x27; // 0x27
                                                                                                  							_t417 = _t81 & 0x000000ff;
                                                                                                  							if(_t427[3] != 3) {
                                                                                                  								_t419 = ( *(_t417 + _t427[4] + 0xf1) & 0x000000ff) << _t427[2];
                                                                                                  							} else {
                                                                                                  								_t419 = ( *(_t427[4] + _t427[2] + 0xf8 + _t417 * 8) & 0x000000ff) << _t427[7];
                                                                                                  							}
                                                                                                  							if((_t419 & 0x00000080) != 0) {
                                                                                                  								_t343 = _t343 | 0x00003000;
                                                                                                  								 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if(( *_t427 & 0x00000020) == 0) {
                                                                                                  						L52:
                                                                                                  						if(_t427[5] == 0) {
                                                                                                  							if(_t250 == 0x8c) {
                                                                                                  								L85:
                                                                                                  								if(_t427[2] <= 5) {
                                                                                                  									L87:
                                                                                                  									_t427[5] = _t274[0];
                                                                                                  									_t427[4] =  &(_t274[1]);
                                                                                                  									if(_t427[2] <= 1) {
                                                                                                  										if(_t250 != 0xf6) {
                                                                                                  											_t309 = _t427[1];
                                                                                                  											_t310 =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                                  											_t427[1] =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                                  										} else {
                                                                                                  											_t427[1] = _t427[1] | 0xffffff82;
                                                                                                  										}
                                                                                                  									}
                                                                                                  									if(_t427[3] == 0) {
                                                                                                  										if(( *_t427 & 0x00000010) == 0) {
                                                                                                  											_t264 = 4;
                                                                                                  											_t357 =  ==  ? _t264 : 0;
                                                                                                  										} else {
                                                                                                  											_t273 = 2;
                                                                                                  											_t357 =  ==  ? _t273 : 0;
                                                                                                  										}
                                                                                                  									} else {
                                                                                                  										if(_t427[3] == 1) {
                                                                                                  											_t357 = 1;
                                                                                                  										} else {
                                                                                                  											if(_t427[3] == 2) {
                                                                                                  												_t357 = (( !( *_t427) & 0x00000010) >> 3) + 2;
                                                                                                  											} else {
                                                                                                  												_t357 = 0;
                                                                                                  											}
                                                                                                  										}
                                                                                                  									}
                                                                                                  									if(_t427[3] != 3 && _t427[7] == 4 && ( *_t427 & 0x00000010) == 0) {
                                                                                                  										_t307 = _t427[5];
                                                                                                  										_t343 = _t343 | 0x00000002;
                                                                                                  										_t403 = _t427[0x10];
                                                                                                  										_t427[4] =  &(_t274[1]);
                                                                                                  										 *(_t403 + 0xc) = _t307;
                                                                                                  										_t308 = _t307 & 0x00000007;
                                                                                                  										 *(_t403 + 0x18) = _t343;
                                                                                                  										 *(_t403 + 0xd) = _t307 >> 6;
                                                                                                  										 *(_t403 + 0xe) = (_t307 & 0x0000003f) >> 3;
                                                                                                  										 *(_t403 + 0xf) = _t308;
                                                                                                  										if(_t308 == 5) {
                                                                                                  											_t272 = 4;
                                                                                                  											_t357 =  ==  ? _t272 : _t357;
                                                                                                  										}
                                                                                                  									}
                                                                                                  									if(_t357 == 1) {
                                                                                                  										_t304 = _t427[0x10];
                                                                                                  										_t343 = _t343 | 0x00000020;
                                                                                                  										 *(_t304 + 0x18) = _t343;
                                                                                                  										 *((char*)(_t304 + 0x14)) =  *(_t427[4] - 1);
                                                                                                  									} else {
                                                                                                  										if(_t357 == 2) {
                                                                                                  											_t277 = _t427[0x10];
                                                                                                  											_t343 = _t343 | 0x00000040;
                                                                                                  											 *(_t277 + 0x18) = _t343;
                                                                                                  											 *((short*)(_t277 + 0x14)) =  *(_t427[4] - 1) & 0x0000ffff;
                                                                                                  										} else {
                                                                                                  											if(_t357 == 4) {
                                                                                                  												_t278 = _t427[0x10];
                                                                                                  												_t343 = _t343 | 0x00000080;
                                                                                                  												 *(_t278 + 0x18) = _t343;
                                                                                                  												 *(_t278 + 0x14) =  *(_t427[4] - 1);
                                                                                                  											}
                                                                                                  										}
                                                                                                  									}
                                                                                                  									_t195 = _t427[4] - 1; // -1
                                                                                                  									_t274 = _t357 + _t195;
                                                                                                  									L114:
                                                                                                  									_t251 = _t427[1];
                                                                                                  									_t292 = _t251 & 0x00000040;
                                                                                                  									if((_t251 & 0x00000010) == 0) {
                                                                                                  										L121:
                                                                                                  										if((_t427[1] & 0x00000004) == 0) {
                                                                                                  											L129:
                                                                                                  											if((_t427[1] & 0x00000002) != 0) {
                                                                                                  												_t396 = _t427[0x10];
                                                                                                  												_t343 = _t343 | 0x00000004;
                                                                                                  												 *(_t396 + 0x18) = _t343;
                                                                                                  												_t257 =  *_t274;
                                                                                                  												_t274 =  &(_t274[0]);
                                                                                                  												 *((char*)(_t396 + 0x10)) = _t257;
                                                                                                  											}
                                                                                                  											if(_t292 == 0) {
                                                                                                  												if((_t427[1] & 0x00000020) != 0) {
                                                                                                  													_t293 = _t427[0x10];
                                                                                                  													_t343 = _t343 | 0x00000104;
                                                                                                  													 *(_t293 + 0x18) = _t343;
                                                                                                  													_t255 =  *_t274;
                                                                                                  													_t274 =  &(_t274[0]);
                                                                                                  													 *((char*)(_t293 + 0x10)) = _t255;
                                                                                                  												}
                                                                                                  												goto L135;
                                                                                                  											} else {
                                                                                                  												L132:
                                                                                                  												_t294 = _t427[0x10];
                                                                                                  												_t343 = _t343 | 0x00000110;
                                                                                                  												 *(_t294 + 0x18) = _t343;
                                                                                                  												_t256 =  *_t274;
                                                                                                  												_t274 =  &(_t274[2]);
                                                                                                  												 *(_t294 + 0x10) = _t256;
                                                                                                  												L135:
                                                                                                  												_t275 = _t274 - _t427[0xf];
                                                                                                  												if(_t275 <= 0xf) {
                                                                                                  													 *(_t427[0x10]) = _t275;
                                                                                                  												} else {
                                                                                                  													_t254 = _t427[0x10];
                                                                                                  													_t275 = 0xf;
                                                                                                  													_t254[0x18] = _t343 | 0x00005000;
                                                                                                  													 *_t254 = _t275;
                                                                                                  												}
                                                                                                  												return _t275 & 0x000000ff;
                                                                                                  											}
                                                                                                  										}
                                                                                                  										if((_t343 & 0x00000010) == 0) {
                                                                                                  											if((_t343 & 0x00000008) == 0) {
                                                                                                  												_t397 = _t427[0x10];
                                                                                                  												_t343 = _t343 | 0x00000008;
                                                                                                  												 *(_t397 + 0x18) = _t343;
                                                                                                  												 *((short*)(_t397 + 0x10)) =  *_t274 & 0x0000ffff;
                                                                                                  												L128:
                                                                                                  												_t274 =  &(_t274[1]);
                                                                                                  												goto L129;
                                                                                                  											}
                                                                                                  											_t398 = _t427[0x10];
                                                                                                  											_t343 = _t343 | 0x00000800;
                                                                                                  											L126:
                                                                                                  											 *(_t398 + 0x18) = _t343;
                                                                                                  											 *((short*)(_t398 + 0x14)) =  *_t274 & 0x0000ffff;
                                                                                                  											goto L128;
                                                                                                  										}
                                                                                                  										_t398 = _t427[0x10];
                                                                                                  										_t343 = _t343 | 0x00000008;
                                                                                                  										goto L126;
                                                                                                  									}
                                                                                                  									if(_t292 == 0) {
                                                                                                  										if(( *_t427 & 0x00000008) == 0) {
                                                                                                  											_t399 = _t427[0x10];
                                                                                                  											_t343 = _t343 | 0x00000010;
                                                                                                  											 *(_t399 + 0x18) = _t343;
                                                                                                  											_t260 =  *_t274;
                                                                                                  											_t274 =  &(_t274[2]);
                                                                                                  											 *(_t399 + 0x10) = _t260;
                                                                                                  										} else {
                                                                                                  											_t400 = _t427[0x10];
                                                                                                  											_t343 = _t343 | 0x00000008;
                                                                                                  											 *(_t400 + 0x18) = _t343;
                                                                                                  											_t261 =  *_t274 & 0x0000ffff;
                                                                                                  											_t274 =  &(_t274[1]);
                                                                                                  											 *(_t400 + 0x10) = _t261;
                                                                                                  										}
                                                                                                  										goto L121;
                                                                                                  									}
                                                                                                  									if(( *_t427 & 0x00000008) == 0) {
                                                                                                  										goto L132;
                                                                                                  									}
                                                                                                  									_t295 = _t427[0x10];
                                                                                                  									_t343 = _t343 | 0x00000108;
                                                                                                  									 *(_t295 + 0x18) = _t343;
                                                                                                  									_t262 =  *_t274 & 0x0000ffff;
                                                                                                  									_t274 =  &(_t274[1]);
                                                                                                  									 *(_t295 + 0x10) = _t262;
                                                                                                  									goto L135;
                                                                                                  								}
                                                                                                  								L86:
                                                                                                  								_t343 = _t343 | 0x00011000;
                                                                                                  								 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  								goto L87;
                                                                                                  							}
                                                                                                  							if(_t250 != 0x8e) {
                                                                                                  								L66:
                                                                                                  								if(_t427[3] != 3) {
                                                                                                  									if(_t427[5] == 0) {
                                                                                                  										goto L87;
                                                                                                  									}
                                                                                                  									if(_t250 == 0xd7 || _t250 == 0xf7) {
                                                                                                  										L83:
                                                                                                  										if(( *_t427 & 0x00000009) != 0) {
                                                                                                  											goto L86;
                                                                                                  										}
                                                                                                  									} else {
                                                                                                  										if(_t250 == 0xd6) {
                                                                                                  											if(( *_t427 & 0x00000006) != 0) {
                                                                                                  												goto L86;
                                                                                                  											}
                                                                                                  											goto L87;
                                                                                                  										}
                                                                                                  										if(_t250 == 0xc5) {
                                                                                                  											goto L86;
                                                                                                  										}
                                                                                                  										if(_t250 == 0x50) {
                                                                                                  											goto L83;
                                                                                                  										}
                                                                                                  									}
                                                                                                  									goto L87;
                                                                                                  								}
                                                                                                  								_t364 = _t427[4];
                                                                                                  								_t312 = _t364 + 0x1da;
                                                                                                  								_t366 =  !=  ? _t312 : _t364 + 0x1cb;
                                                                                                  								_t313 =  !=  ? _t427[9] + _t364 : _t312;
                                                                                                  								_t427[4] = _t366;
                                                                                                  								if(_t366 == _t313) {
                                                                                                  									goto L87;
                                                                                                  								} else {
                                                                                                  									goto L68;
                                                                                                  								}
                                                                                                  								while(1) {
                                                                                                  									L68:
                                                                                                  									_t408 = _t427[4];
                                                                                                  									if(_t250 ==  *_t408) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									_t411 = _t408 + 3;
                                                                                                  									_t427[4] = _t411;
                                                                                                  									if(_t411 != _t313) {
                                                                                                  										continue;
                                                                                                  									}
                                                                                                  									goto L87;
                                                                                                  								}
                                                                                                  								_t314 = _t408;
                                                                                                  								if(( *_t427 &  *(_t314 + 1) & 0x000000ff) == 0) {
                                                                                                  									goto L87;
                                                                                                  								}
                                                                                                  								if((( *(_t314 + 2) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                                  									goto L86;
                                                                                                  								}
                                                                                                  								goto L87;
                                                                                                  							}
                                                                                                  							if(_t427[2] == 1) {
                                                                                                  								goto L86;
                                                                                                  							}
                                                                                                  							goto L85;
                                                                                                  						}
                                                                                                  						if(_t250 == 0x20 || _t250 == 0x22) {
                                                                                                  							_t316 = 3;
                                                                                                  							_t427[3] = _t316;
                                                                                                  							if(_t427[2] > 4 || _t427[2] == 1) {
                                                                                                  								goto L86;
                                                                                                  							} else {
                                                                                                  								goto L87;
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							if(_t250 == 0x21 || _t250 == 0x23) {
                                                                                                  								_t319 = 3;
                                                                                                  								_t427[3] = _t319;
                                                                                                  								if((_t427[6] & 0xfffffff0) == 0x20) {
                                                                                                  									goto L86;
                                                                                                  								}
                                                                                                  								goto L87;
                                                                                                  							} else {
                                                                                                  								goto L66;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if(_t427[3] == 3) {
                                                                                                  						L51:
                                                                                                  						_t343 = _t343 | 0x00009000;
                                                                                                  						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                  						goto L52;
                                                                                                  					}
                                                                                                  					_t412 = _t427[4];
                                                                                                  					_t321 = _t250;
                                                                                                  					_t427[8] = _t412 + 0x1b9;
                                                                                                  					if(_t427[5] == 0) {
                                                                                                  						_t413 = _t412 + 0x1a1;
                                                                                                  						_t321 = _t250 & 0x000000fe;
                                                                                                  					} else {
                                                                                                  						_t413 = _t427[8];
                                                                                                  						_t427[8] = _t412 + 0x1cb;
                                                                                                  					}
                                                                                                  					while(_t413 != _t427[8]) {
                                                                                                  						if(_t321 ==  *_t413) {
                                                                                                  							if((( *(_t413 + 1) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                                  								goto L52;
                                                                                                  							}
                                                                                                  							goto L51;
                                                                                                  						}
                                                                                                  						_t413 = _t413 + 2;
                                                                                                  					}
                                                                                                  					goto L51;
                                                                                                  				}
                                                                                                  			}






































































                                                                                                  0x1001934f
                                                                                                  0x10019353
                                                                                                  0x1001935f
                                                                                                  0x10019363
                                                                                                  0x10019367
                                                                                                  0x1001936c
                                                                                                  0x1001936f
                                                                                                  0x10019371
                                                                                                  0x10019373
                                                                                                  0x10019373
                                                                                                  0x10019376
                                                                                                  0x1001937c
                                                                                                  0x100193f4
                                                                                                  0x100193f8
                                                                                                  0x100193fb
                                                                                                  0x100193fb
                                                                                                  0x100193fe
                                                                                                  0x00000000
                                                                                                  0x100193fe
                                                                                                  0x10019383
                                                                                                  0x100193eb
                                                                                                  0x100193ef
                                                                                                  0x00000000
                                                                                                  0x100193ef
                                                                                                  0x1001938a
                                                                                                  0x100193e3
                                                                                                  0x100193e6
                                                                                                  0x00000000
                                                                                                  0x100193e6
                                                                                                  0x1001938f
                                                                                                  0x100193cd
                                                                                                  0x100193d4
                                                                                                  0x100193d7
                                                                                                  0x100193a0
                                                                                                  0x100193a0
                                                                                                  0x100193a6
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100193ab
                                                                                                  0x100193c5
                                                                                                  0x100193c8
                                                                                                  0x00000000
                                                                                                  0x100193c8
                                                                                                  0x100193b0
                                                                                                  0x00000000
                                                                                                  0x100193b2
                                                                                                  0x100193b6
                                                                                                  0x100193b9
                                                                                                  0x00000000
                                                                                                  0x100193b9
                                                                                                  0x100193b0
                                                                                                  0x10019401
                                                                                                  0x10019401
                                                                                                  0x10019401
                                                                                                  0x1001940a
                                                                                                  0x10019413
                                                                                                  0x10019416
                                                                                                  0x10019419
                                                                                                  0x1001941c
                                                                                                  0x1001941f
                                                                                                  0x10019425
                                                                                                  0x10019467
                                                                                                  0x1001946a
                                                                                                  0x1001946b
                                                                                                  0x10019472
                                                                                                  0x10019475
                                                                                                  0x10019427
                                                                                                  0x1001942b
                                                                                                  0x10019435
                                                                                                  0x1001943c
                                                                                                  0x1001943e
                                                                                                  0x10019457
                                                                                                  0x1001945a
                                                                                                  0x1001945a
                                                                                                  0x1001943c
                                                                                                  0x1001947d
                                                                                                  0x10019480
                                                                                                  0x10019483
                                                                                                  0x10019487
                                                                                                  0x1001948b
                                                                                                  0x10019495
                                                                                                  0x10019499
                                                                                                  0x100194a3
                                                                                                  0x100194ac
                                                                                                  0x100194b9
                                                                                                  0x100194bc
                                                                                                  0x100194bf
                                                                                                  0x100194bf
                                                                                                  0x100194cb
                                                                                                  0x100194d6
                                                                                                  0x100194dc
                                                                                                  0x100194e0
                                                                                                  0x100194cd
                                                                                                  0x100194cd
                                                                                                  0x100194cd
                                                                                                  0x100194e8
                                                                                                  0x10019512
                                                                                                  0x10019518
                                                                                                  0x10019518
                                                                                                  0x10019520
                                                                                                  0x100198c9
                                                                                                  0x100198cf
                                                                                                  0x100198d5
                                                                                                  0x100198d5
                                                                                                  0x00000000
                                                                                                  0x10019526
                                                                                                  0x10019526
                                                                                                  0x1001952a
                                                                                                  0x1001952d
                                                                                                  0x10019530
                                                                                                  0x10019533
                                                                                                  0x10019537
                                                                                                  0x10019539
                                                                                                  0x1001953c
                                                                                                  0x1001953f
                                                                                                  0x10019543
                                                                                                  0x10019548
                                                                                                  0x1001954b
                                                                                                  0x1001954f
                                                                                                  0x10019554
                                                                                                  0x10019557
                                                                                                  0x10019559
                                                                                                  0x1001955c
                                                                                                  0x10019560
                                                                                                  0x10019565
                                                                                                  0x10019575
                                                                                                  0x1001957b
                                                                                                  0x1001957b
                                                                                                  0x10019583
                                                                                                  0x10019585
                                                                                                  0x1001958e
                                                                                                  0x10019590
                                                                                                  0x10019593
                                                                                                  0x1001959e
                                                                                                  0x100195cb
                                                                                                  0x100195a0
                                                                                                  0x100195b7
                                                                                                  0x100195b7
                                                                                                  0x100195d3
                                                                                                  0x100195d9
                                                                                                  0x100195df
                                                                                                  0x100195df
                                                                                                  0x100195d3
                                                                                                  0x1001958e
                                                                                                  0x100195e6
                                                                                                  0x10019657
                                                                                                  0x1001965c
                                                                                                  0x100196b5
                                                                                                  0x10019777
                                                                                                  0x1001977c
                                                                                                  0x1001978b
                                                                                                  0x10019791
                                                                                                  0x10019795
                                                                                                  0x1001979e
                                                                                                  0x100197a5
                                                                                                  0x100197ae
                                                                                                  0x100197bc
                                                                                                  0x100197bf
                                                                                                  0x100197a7
                                                                                                  0x100197a7
                                                                                                  0x100197a7
                                                                                                  0x100197a5
                                                                                                  0x100197c8
                                                                                                  0x100197f5
                                                                                                  0x10019808
                                                                                                  0x10019810
                                                                                                  0x100197f7
                                                                                                  0x100197f9
                                                                                                  0x10019801
                                                                                                  0x10019801
                                                                                                  0x100197ca
                                                                                                  0x100197cf
                                                                                                  0x100197ee
                                                                                                  0x100197d1
                                                                                                  0x100197d6
                                                                                                  0x100197e7
                                                                                                  0x100197d8
                                                                                                  0x100197d8
                                                                                                  0x100197d8
                                                                                                  0x100197d6
                                                                                                  0x100197cf
                                                                                                  0x10019818
                                                                                                  0x10019827
                                                                                                  0x10019834
                                                                                                  0x1001983d
                                                                                                  0x10019841
                                                                                                  0x10019845
                                                                                                  0x10019848
                                                                                                  0x1001984b
                                                                                                  0x1001984e
                                                                                                  0x10019851
                                                                                                  0x10019854
                                                                                                  0x1001985a
                                                                                                  0x1001985e
                                                                                                  0x10019864
                                                                                                  0x10019864
                                                                                                  0x1001985a
                                                                                                  0x1001986a
                                                                                                  0x100198a7
                                                                                                  0x100198ab
                                                                                                  0x100198b2
                                                                                                  0x100198b8
                                                                                                  0x1001986c
                                                                                                  0x1001986f
                                                                                                  0x1001988f
                                                                                                  0x10019893
                                                                                                  0x1001989a
                                                                                                  0x100198a1
                                                                                                  0x10019871
                                                                                                  0x10019874
                                                                                                  0x10019876
                                                                                                  0x1001987a
                                                                                                  0x10019884
                                                                                                  0x1001988a
                                                                                                  0x1001988a
                                                                                                  0x10019874
                                                                                                  0x1001986f
                                                                                                  0x100198bf
                                                                                                  0x100198bf
                                                                                                  0x100198d8
                                                                                                  0x100198d8
                                                                                                  0x100198de
                                                                                                  0x100198e3
                                                                                                  0x1001993d
                                                                                                  0x10019942
                                                                                                  0x10019981
                                                                                                  0x10019986
                                                                                                  0x10019988
                                                                                                  0x1001998c
                                                                                                  0x1001998f
                                                                                                  0x10019992
                                                                                                  0x10019994
                                                                                                  0x10019995
                                                                                                  0x10019995
                                                                                                  0x1001999a
                                                                                                  0x100199b8
                                                                                                  0x100199ba
                                                                                                  0x100199be
                                                                                                  0x100199c4
                                                                                                  0x100199c7
                                                                                                  0x100199c9
                                                                                                  0x100199ca
                                                                                                  0x100199ca
                                                                                                  0x00000000
                                                                                                  0x1001999c
                                                                                                  0x1001999c
                                                                                                  0x1001999c
                                                                                                  0x100199a0
                                                                                                  0x100199a6
                                                                                                  0x100199a9
                                                                                                  0x100199ab
                                                                                                  0x100199ae
                                                                                                  0x100199cd
                                                                                                  0x100199cd
                                                                                                  0x100199d4
                                                                                                  0x100199ee
                                                                                                  0x100199d6
                                                                                                  0x100199d6
                                                                                                  0x100199e2
                                                                                                  0x100199e3
                                                                                                  0x100199e6
                                                                                                  0x100199e6
                                                                                                  0x100199fc
                                                                                                  0x100199fc
                                                                                                  0x1001999a
                                                                                                  0x10019947
                                                                                                  0x10019955
                                                                                                  0x1001996d
                                                                                                  0x10019971
                                                                                                  0x10019974
                                                                                                  0x1001997a
                                                                                                  0x1001997e
                                                                                                  0x1001997e
                                                                                                  0x00000000
                                                                                                  0x1001997e
                                                                                                  0x10019957
                                                                                                  0x1001995b
                                                                                                  0x10019961
                                                                                                  0x10019961
                                                                                                  0x10019967
                                                                                                  0x00000000
                                                                                                  0x10019967
                                                                                                  0x10019949
                                                                                                  0x1001994d
                                                                                                  0x00000000
                                                                                                  0x1001994d
                                                                                                  0x100198e7
                                                                                                  0x10019913
                                                                                                  0x1001992b
                                                                                                  0x1001992f
                                                                                                  0x10019932
                                                                                                  0x10019935
                                                                                                  0x10019937
                                                                                                  0x1001993a
                                                                                                  0x10019915
                                                                                                  0x10019915
                                                                                                  0x10019919
                                                                                                  0x1001991c
                                                                                                  0x1001991f
                                                                                                  0x10019922
                                                                                                  0x10019925
                                                                                                  0x10019925
                                                                                                  0x00000000
                                                                                                  0x10019913
                                                                                                  0x100198ed
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100198f3
                                                                                                  0x100198f7
                                                                                                  0x100198fd
                                                                                                  0x10019900
                                                                                                  0x10019903
                                                                                                  0x10019906
                                                                                                  0x00000000
                                                                                                  0x10019906
                                                                                                  0x1001977e
                                                                                                  0x10019782
                                                                                                  0x10019788
                                                                                                  0x00000000
                                                                                                  0x10019788
                                                                                                  0x100196c0
                                                                                                  0x100196d2
                                                                                                  0x100196d7
                                                                                                  0x10019742
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019749
                                                                                                  0x1001976f
                                                                                                  0x10019773
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019752
                                                                                                  0x10019757
                                                                                                  0x1001976b
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001976d
                                                                                                  0x1001975e
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019763
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019765
                                                                                                  0x00000000
                                                                                                  0x10019749
                                                                                                  0x100196d9
                                                                                                  0x100196e3
                                                                                                  0x100196f4
                                                                                                  0x100196f7
                                                                                                  0x100196fa
                                                                                                  0x10019700
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019706
                                                                                                  0x10019706
                                                                                                  0x10019706
                                                                                                  0x1001970d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001970f
                                                                                                  0x10019712
                                                                                                  0x10019718
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001971a
                                                                                                  0x1001971c
                                                                                                  0x10019725
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019739
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001973b
                                                                                                  0x100196c7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100196cd
                                                                                                  0x10019661
                                                                                                  0x10019690
                                                                                                  0x10019691
                                                                                                  0x1001969a
                                                                                                  0x00000000
                                                                                                  0x100196ab
                                                                                                  0x00000000
                                                                                                  0x100196ab
                                                                                                  0x10019668
                                                                                                  0x1001966b
                                                                                                  0x1001967e
                                                                                                  0x1001967f
                                                                                                  0x10019683
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001966b
                                                                                                  0x10019661
                                                                                                  0x100195ed
                                                                                                  0x1001964a
                                                                                                  0x1001964e
                                                                                                  0x10019654
                                                                                                  0x00000000
                                                                                                  0x10019654
                                                                                                  0x100195ef
                                                                                                  0x100195f3
                                                                                                  0x10019600
                                                                                                  0x10019604
                                                                                                  0x1001961a
                                                                                                  0x10019622
                                                                                                  0x10019606
                                                                                                  0x10019608
                                                                                                  0x10019612
                                                                                                  0x10019612
                                                                                                  0x10019628
                                                                                                  0x10019631
                                                                                                  0x10019648
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10019648
                                                                                                  0x10019633
                                                                                                  0x10019633
                                                                                                  0x00000000
                                                                                                  0x10019628

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID: 0-3916222277
                                                                                                  • Opcode ID: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                                  • Instruction ID: 40addf1f47f77ce90969db43eb15dc0c4582e7f707f2120123862ccb300b72ca
                                                                                                  • Opcode Fuzzy Hash: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                                  • Instruction Fuzzy Hash: A922893080C7998BE729CF15C49136ABBE0FF86340F14886EE9D65F291D335DA85DB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E10011460(signed char __eax, signed char __edx) {
                                                                                                  				void* __ebx;
                                                                                                  				void* __esi;
                                                                                                  				void* __ebp;
                                                                                                  				signed char _t232;
                                                                                                  				signed char _t234;
                                                                                                  				signed char _t239;
                                                                                                  				intOrPtr _t242;
                                                                                                  				void* _t247;
                                                                                                  				signed char _t258;
                                                                                                  				signed char _t262;
                                                                                                  				signed char _t270;
                                                                                                  				signed char _t271;
                                                                                                  				signed char _t278;
                                                                                                  				void* _t280;
                                                                                                  				signed char _t281;
                                                                                                  				void* _t290;
                                                                                                  				void* _t291;
                                                                                                  				signed char _t316;
                                                                                                  				void* _t320;
                                                                                                  				signed char _t335;
                                                                                                  				void* _t337;
                                                                                                  				void* _t342;
                                                                                                  				void* _t348;
                                                                                                  				intOrPtr _t353;
                                                                                                  				signed char _t355;
                                                                                                  				signed char _t364;
                                                                                                  				void* _t370;
                                                                                                  				intOrPtr _t372;
                                                                                                  				signed short* _t374;
                                                                                                  				void _t376;
                                                                                                  				void** _t380;
                                                                                                  				signed int _t382;
                                                                                                  				void* _t383;
                                                                                                  				void* _t384;
                                                                                                  				char* _t387;
                                                                                                  				signed char _t395;
                                                                                                  				signed char* _t396;
                                                                                                  				intOrPtr _t400;
                                                                                                  				signed char _t402;
                                                                                                  				signed int _t451;
                                                                                                  				intOrPtr* _t455;
                                                                                                  				signed char _t456;
                                                                                                  				signed int _t462;
                                                                                                  				void* _t467;
                                                                                                  				signed char _t471;
                                                                                                  				signed char _t472;
                                                                                                  				signed char* _t477;
                                                                                                  				signed char _t486;
                                                                                                  				void* _t489;
                                                                                                  				intOrPtr* _t495;
                                                                                                  				intOrPtr _t496;
                                                                                                  				signed char _t497;
                                                                                                  				signed char _t498;
                                                                                                  				intOrPtr _t499;
                                                                                                  				signed char _t507;
                                                                                                  				intOrPtr _t509;
                                                                                                  				void* _t512;
                                                                                                  				signed char _t518;
                                                                                                  				intOrPtr* _t523;
                                                                                                  				signed char _t524;
                                                                                                  				signed char _t525;
                                                                                                  				signed char _t526;
                                                                                                  				signed char _t528;
                                                                                                  				void** _t530;
                                                                                                  				void* _t531;
                                                                                                  				void* _t532;
                                                                                                  				void* _t533;
                                                                                                  				signed char* _t534;
                                                                                                  
                                                                                                  				_t534[0x54] = __edx;
                                                                                                  				 *_t534 = __eax;
                                                                                                  				_t232 = E10010328(__edx, 1);
                                                                                                  				if(_t232 != 0) {
                                                                                                  					return _t232;
                                                                                                  				}
                                                                                                  				_t534[0x2c] = _t232;
                                                                                                  				if( *0x1001d208 == 0 ||  *0x1001d2e4 != 0) {
                                                                                                  					L45:
                                                                                                  					if( *_t534 == 0) {
                                                                                                  						return 0;
                                                                                                  					}
                                                                                                  					_t234 =  *_t534;
                                                                                                  					_t372 =  *((intOrPtr*)(_t234 + 0x3c));
                                                                                                  					_t509 =  *((intOrPtr*)(_t372 + _t234 + 0x78));
                                                                                                  					_t534[0x130] =  *((intOrPtr*)(_t372 + _t234 + 0x7c)) + _t509;
                                                                                                  					_t523 =  *((intOrPtr*)(_t509 + _t234 + 0x20)) + _t234;
                                                                                                  					_t374 =  *((intOrPtr*)(_t509 + _t234 + 0x24)) + _t234;
                                                                                                  					if( *((intOrPtr*)(_t509 + _t234 + 0x18)) <= 0) {
                                                                                                  						L78:
                                                                                                  						 *_t534 = 0;
                                                                                                  						_t534[0x2c] = 0;
                                                                                                  						L79:
                                                                                                  						return  *_t534;
                                                                                                  					}
                                                                                                  					_t534[0x12c] = 0;
                                                                                                  					_t534[0x174] = _t534[0x54] ^ 0x7af3da47;
                                                                                                  					do {
                                                                                                  						_t467 = 0;
                                                                                                  						_t387 =  *_t523 +  *_t534;
                                                                                                  						_t239 =  *_t387;
                                                                                                  						_t534[0x58] = _t239;
                                                                                                  						if(_t239 == 0) {
                                                                                                  							L50:
                                                                                                  							if(E10014FD4( &(_t534[0x58])) == _t534[0x174]) {
                                                                                                  								_t534[0x2c] = 0;
                                                                                                  								_t242 =  *((intOrPtr*)( *((intOrPtr*)(_t509 +  *_t534 + 0x1c)) +  *_t534 + ( *_t374 & 0x0000ffff) * 4));
                                                                                                  								__eflags = _t242 - _t509;
                                                                                                  								if(_t242 < _t509) {
                                                                                                  									L58:
                                                                                                  									_t471 =  *_t534 + _t242;
                                                                                                  									__eflags = _t471;
                                                                                                  									 *_t534 = _t471;
                                                                                                  									_t534[0x2c] = _t471;
                                                                                                  									L59:
                                                                                                  									__eflags =  *_t534;
                                                                                                  									if( *_t534 == 0) {
                                                                                                  										goto L79;
                                                                                                  									}
                                                                                                  									__eflags =  *0x1001d2ec |  *0x1001d2ed;
                                                                                                  									if(( *0x1001d2ec |  *0x1001d2ed) == 0) {
                                                                                                  										_t524 =  *0x1001d208; // 0x9cab0a6e
                                                                                                  										__eflags = _t524;
                                                                                                  										if(_t524 == 0) {
                                                                                                  											 *0x1001d2ec = 1;
                                                                                                  											_t525 = E100135F4(0x1c4);
                                                                                                  											__eflags = _t525;
                                                                                                  											if(_t525 == 0) {
                                                                                                  												_t525 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  											} else {
                                                                                                  												E10011C54(_t525, 0x10);
                                                                                                  												 *(_t525 + 0x1c0) = 0;
                                                                                                  											}
                                                                                                  											 *0x1001d208 = _t525;
                                                                                                  											 *0x1001d2ec = 0;
                                                                                                  											L69:
                                                                                                  											_t247 = 0;
                                                                                                  											_t472 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  											while(1) {
                                                                                                  												__eflags =  *(_t472 + _t525 + 8);
                                                                                                  												if( *(_t472 + _t525 + 8) == 0) {
                                                                                                  													break;
                                                                                                  												}
                                                                                                  												_t247 = _t247 + 1;
                                                                                                  												_t472 = _t472 + 0x1c;
                                                                                                  												__eflags = _t247 - 0x10;
                                                                                                  												if(_t247 < 0x10) {
                                                                                                  													continue;
                                                                                                  												}
                                                                                                  												_t376 = E100135F4(0x1c4);
                                                                                                  												__eflags = _t376;
                                                                                                  												if(_t376 == 0) {
                                                                                                  													_t376 = 0;
                                                                                                  													__eflags = 0;
                                                                                                  												} else {
                                                                                                  													E10011C54(_t376, 0x10);
                                                                                                  													 *(_t376 + 0x1c0) = 0;
                                                                                                  												}
                                                                                                  												 *(_t376 + 0x14) = _t534[0x2c];
                                                                                                  												E1000DFF8(_t376,  &(_t534[0x58]));
                                                                                                  												 *(_t376 + 8) = _t534[0x54];
                                                                                                  												 *(_t525 + 0x1c0) = _t376;
                                                                                                  												L77:
                                                                                                  												 *_t534 = _t534[0x2c];
                                                                                                  												goto L79;
                                                                                                  											}
                                                                                                  											_t526 = _t525 + _t472;
                                                                                                  											__eflags = _t526;
                                                                                                  											 *((intOrPtr*)(_t526 + 0x14)) =  *((intOrPtr*)( &(_t534[0x58]) - 0x2c));
                                                                                                  											E1000DFF8(_t526,  &(_t534[0x58]));
                                                                                                  											 *(_t526 + 8) = _t534[0x54];
                                                                                                  											goto L77;
                                                                                                  										}
                                                                                                  										_t258 =  *(_t524 + 0x1c0);
                                                                                                  										while(1) {
                                                                                                  											__eflags = _t258;
                                                                                                  											if(_t258 == 0) {
                                                                                                  												goto L69;
                                                                                                  											}
                                                                                                  											_t525 = _t258;
                                                                                                  											_t258 =  *(_t258 + 0x1c0);
                                                                                                  										}
                                                                                                  										goto L69;
                                                                                                  									}
                                                                                                  									__eflags = _t534[0x54] - 0x82fffbdc;
                                                                                                  									if(_t534[0x54] == 0x82fffbdc) {
                                                                                                  										 *0x1001d20c =  *_t534;
                                                                                                  									} else {
                                                                                                  										__eflags = _t534[0x54] - 0xdb278333;
                                                                                                  										if(_t534[0x54] == 0xdb278333) {
                                                                                                  											 *0x1001d210 =  *_t534;
                                                                                                  										}
                                                                                                  									}
                                                                                                  									goto L79;
                                                                                                  								}
                                                                                                  								__eflags = _t242 - _t534[0x130];
                                                                                                  								if(_t242 >= _t534[0x130]) {
                                                                                                  									goto L58;
                                                                                                  								}
                                                                                                  								_t534[0x130] =  &(_t534[0x58]);
                                                                                                  								_t262 = E1000E8D4( &(_t534[0x58]), 0x7fffffff);
                                                                                                  								_t477 =  &(_t534[0x12c]);
                                                                                                  								 *_t477 = _t262;
                                                                                                  								_t477[2] = _t262 + 1;
                                                                                                  								_t395 = E10013044(0xfe338407, 0xccbfc9a9, 0xfe338407, 0xfe338407);
                                                                                                  								__eflags = _t395;
                                                                                                  								if(_t395 != 0) {
                                                                                                  									_t203 =  &(_t534[0x12c]); // 0x100
                                                                                                  									 *_t395(_t534[0xc], _t203, 0,  &(_t534[0x2c]));
                                                                                                  								}
                                                                                                  								 *_t534 = _t534[0x2c];
                                                                                                  								goto L59;
                                                                                                  							}
                                                                                                  							goto L51;
                                                                                                  						} else {
                                                                                                  							goto L49;
                                                                                                  						}
                                                                                                  						do {
                                                                                                  							L49:
                                                                                                  							_t467 = _t467 + 1;
                                                                                                  							_t271 =  *((intOrPtr*)(_t467 + _t387));
                                                                                                  							_t534[_t467 + 0x58] = _t271;
                                                                                                  						} while (_t271 != 0);
                                                                                                  						goto L50;
                                                                                                  						L51:
                                                                                                  						_t523 = _t523 + 4;
                                                                                                  						_t396 =  &(_t534[0x12c]);
                                                                                                  						_t374 =  &(_t374[1]);
                                                                                                  						_t270 =  *_t396 + 1;
                                                                                                  						 *_t396 = _t270;
                                                                                                  					} while (_t270 <  *((intOrPtr*)(_t509 +  *_t534 + 0x18)));
                                                                                                  					goto L78;
                                                                                                  				} else {
                                                                                                  					_t534[0x30] = 0;
                                                                                                  					 *0x1001d2e4 = 1;
                                                                                                  					E1000F5A8( &(_t534[0x38]), 0);
                                                                                                  					E1000F5A8( &(_t534[0x168]), 0x1c);
                                                                                                  					_t534[0x58] = E1000F4E0( &(_t534[0x168]), 0);
                                                                                                  					_t400 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0xc));
                                                                                                  					_t534[0x48] =  *(_t400 + 0xc);
                                                                                                  					_t534[0x60] =  *(_t400 + 0x10);
                                                                                                  					while(1) {
                                                                                                  						_t278 =  *(_t534[0x48] + 0x18);
                                                                                                  						_t534[0x50] = _t278;
                                                                                                  						_t534[4] = 0;
                                                                                                  						_t380 =  *((intOrPtr*)(_t278 + 0x3c)) + _t278;
                                                                                                  						E1000F5A8( &(_t534[0xc]), 0);
                                                                                                  						_t280 = _t380[1] & 0x0000ffff;
                                                                                                  						_t534[0x5c] = _t280;
                                                                                                  						_t528 = _t380 + (_t380[5] & 0x0000ffff) + 0x18;
                                                                                                  						if(_t280 <= 0) {
                                                                                                  							goto L15;
                                                                                                  						}
                                                                                                  						_t384 = 0;
                                                                                                  						do {
                                                                                                  							if(( *(_t528 + 0x24) & 0x20000000) == 0) {
                                                                                                  								goto L14;
                                                                                                  							}
                                                                                                  							_t512 =  *((intOrPtr*)(_t528 + 0xc)) + _t534[0x58] +  *((intOrPtr*)(_t528 + 8));
                                                                                                  							_t495 = E10013044(0xfe338407, 0x790529cb, _t280, _t280);
                                                                                                  							if(_t495 == 0) {
                                                                                                  								L11:
                                                                                                  								_t456 = _t534[0x50];
                                                                                                  								_t496 =  *((intOrPtr*)(_t528 + 0xc));
                                                                                                  								_t497 = _t496 + _t456;
                                                                                                  								_t499 =  *((intOrPtr*)(_t528 + 8));
                                                                                                  								_t534[0x28] = _t497;
                                                                                                  								_t498 = _t497 + _t499;
                                                                                                  								_t364 =  *(_t534[0x58]) - _t456 - _t496 - _t499 -  *((intOrPtr*)(_t534[0x58] + 0xc));
                                                                                                  								_t534[0x24] = _t528;
                                                                                                  								_t534[0x20] =  *(_t534[0x48] + 0x30);
                                                                                                  								if((_t498 & 0x00000003) == 0) {
                                                                                                  									L13:
                                                                                                  									_t534[0x1c] = _t364;
                                                                                                  									_t534[0x18] = _t498;
                                                                                                  									E1000F84C( &(_t534[0xc]), E1000F4F0( &(_t534[8])) + 0x14);
                                                                                                  									_t370 = E1000F4E0( &(_t534[0xc]), E1000F4F0( &(_t534[8])) + 0xffffffec);
                                                                                                  									_t462 = 5;
                                                                                                  									_t280 = memcpy(_t370,  &(_t534[0x18]), _t462 << 2);
                                                                                                  									_t534 =  &(_t534[0xc]);
                                                                                                  									_t534[4] = _t534[4] + 1;
                                                                                                  									goto L14;
                                                                                                  								} else {
                                                                                                  									goto L12;
                                                                                                  								}
                                                                                                  								do {
                                                                                                  									L12:
                                                                                                  									_t498 = _t498 + 1;
                                                                                                  									_t364 = _t364 - 1;
                                                                                                  								} while ((_t498 & 0x00000003) != 0);
                                                                                                  								goto L13;
                                                                                                  							}
                                                                                                  							_t280 =  *_t495(0xffffffff, _t512, 0, _t534[0x60], 0x1c, 0);
                                                                                                  							if(0 < 0) {
                                                                                                  								goto L14;
                                                                                                  							}
                                                                                                  							goto L11;
                                                                                                  							L14:
                                                                                                  							_t384 = _t384 + 1;
                                                                                                  							_t528 = _t528 + 0x28;
                                                                                                  						} while (_t384 < _t534[0x5c]);
                                                                                                  						L15:
                                                                                                  						_t281 = _t534[4];
                                                                                                  						_t534[0x44] = _t281;
                                                                                                  						if(_t281 <= 1) {
                                                                                                  							L22:
                                                                                                  							if(_t534[0x44] <= 0) {
                                                                                                  								L25:
                                                                                                  								_t555 = _t534[0x48] - _t534[0x60];
                                                                                                  								if(_t534[0x48] != _t534[0x60]) {
                                                                                                  									_t402 =  &(_t534[8]);
                                                                                                  									_t15 =  &(_t380[0x10146244]);
                                                                                                  									 *_t15 = _t380[0x10146244] | _t402;
                                                                                                  									__eflags =  *_t15;
                                                                                                  									E1000F678(_t402);
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								E1000F678( &(_t534[8]));
                                                                                                  								E1000F678( &(_t534[0x164]));
                                                                                                  								E1000F5A8( &(_t534[0x48]), 0);
                                                                                                  								_t534[0x18] = 0;
                                                                                                  								E1000F5A8( &(_t534[0x20]), 0);
                                                                                                  								_push(0xfe338407);
                                                                                                  								_t290 = E10011D58(0xfe338407);
                                                                                                  								_t291 = E10011310( &(_t534[0x154]), _t516, _t555);
                                                                                                  								_push(_t291);
                                                                                                  								_push(_t291);
                                                                                                  								E10011C90( &(_t534[0x164]), 0xfe338407);
                                                                                                  								_t517 =  &(_t534[0x178]);
                                                                                                  								E1000D058( &(_t534[0x178]) - 0x24,  &(_t534[0x178]), _t534[0x15c]);
                                                                                                  								_push(0x80);
                                                                                                  								_push(0);
                                                                                                  								E10015CAC( &(_t534[0x114]), _t555, _t534[0x184], 1);
                                                                                                  								E10015CE0( &(_t534[0x180]) - 0x7c, _t555,  &(_t534[0x180]), 0);
                                                                                                  								_push(_t290);
                                                                                                  								E10018DE0( &(_t534[0xe4]),  &(_t534[0x180]), 2);
                                                                                                  								E1000F678( &(_t534[0x180]));
                                                                                                  								_t556 = _t534[0x114];
                                                                                                  								if(_t534[0x114] != 0) {
                                                                                                  									E1000BB88( &(_t534[0x110]));
                                                                                                  								}
                                                                                                  								E1000D020( &(_t534[0x104]));
                                                                                                  								E1000D020(_t517);
                                                                                                  								E1000D020( &(_t534[0x15c]));
                                                                                                  								E1000D020( &(_t534[0x154]));
                                                                                                  								E100190C4( &(_t534[0xdc]), 0xffffffff);
                                                                                                  								_t534[0x118] = _t534[0xf0];
                                                                                                  								E1000F63C( &(_t534[0x11c]), _t556,  &(_t534[0xf4]));
                                                                                                  								_push(1);
                                                                                                  								E10019088( &(_t534[0x11c]));
                                                                                                  								_t382 = 0;
                                                                                                  								_t534[0x64] = 0;
                                                                                                  								_t534[0x60] = 0;
                                                                                                  								do {
                                                                                                  									_t534[0x58] = E1000F4E0( &(_t534[0x38]), _t534[0x60]);
                                                                                                  									_t534[0x70] = E1000F4F0( &(_t534[0x44]));
                                                                                                  									_t518 =  *(0x1001bd40 + _t382 * 4);
                                                                                                  									_t530 = E10019054( &(_t534[0xf4]), _t518, _t518);
                                                                                                  									if(_t530 == 0) {
                                                                                                  										goto L43;
                                                                                                  									}
                                                                                                  									_t507 = E100187C0( &(_t534[0x11c]), _t518,  *_t530);
                                                                                                  									_t531 =  *_t530;
                                                                                                  									while(_t531 ==  *_t507) {
                                                                                                  										_t507 = _t507 + 8;
                                                                                                  										__eflags = _t507;
                                                                                                  									}
                                                                                                  									_t316 =  *_t507;
                                                                                                  									_t534[0x74] = _t316;
                                                                                                  									_t534[0x78] = _t316 - _t531;
                                                                                                  									if(_t382 != 0) {
                                                                                                  										L39:
                                                                                                  										_t534[0x68] = E1000F4F0( &(_t534[0x44]));
                                                                                                  										_t534[0x6c] = _t518;
                                                                                                  										E1000F500( &(_t534[0x4c]), _t561, _t531, _t534[0x78]);
                                                                                                  										_t320 = E1000F4F0( &(_t534[0x44]));
                                                                                                  										_t486 = _t534[0x58];
                                                                                                  										_t562 = _t320 -  *((intOrPtr*)(_t486 + 4));
                                                                                                  										if(_t320 <=  *((intOrPtr*)(_t486 + 4))) {
                                                                                                  											E1000F84C( &(_t534[0x20]), E1000F4F0( &(_t534[0x1c])) + 8);
                                                                                                  											E1000F4E0( &(_t534[0x20]), E1000F4F0( &(_t534[0x1c])) + 0xfffffff8);
                                                                                                  											asm("movsd");
                                                                                                  											asm("movsd");
                                                                                                  											_t534[0x18] = _t534[0x18] + 1;
                                                                                                  											__eflags = _t382 - 0x1d;
                                                                                                  											if(__eflags == 0) {
                                                                                                  												_t229 =  &(_t534[0x44]); // 0x2c
                                                                                                  												E10013154(_t534[0x58], _t229, __eflags,  &(_t534[0x18]));
                                                                                                  											}
                                                                                                  											goto L43;
                                                                                                  										}
                                                                                                  										E1000F84C( &(_t534[0x48]), _t534[0x70]);
                                                                                                  										E10013154(_t534[0x58],  &(_t534[0x44]), _t562,  &(_t534[0x18]));
                                                                                                  										E1000F864( &(_t534[0x44]), _t562);
                                                                                                  										E1000F864( &(_t534[0x1c]), _t562);
                                                                                                  										_t382 = _t382 - 1;
                                                                                                  										_t335 = _t534[0x64] + 1;
                                                                                                  										_t534[0x60] = _t534[0x60] + 0x14;
                                                                                                  										_t534[0x18] = 0;
                                                                                                  										_t534[0x64] = _t335;
                                                                                                  										if(_t335 == _t534[0x30]) {
                                                                                                  											break;
                                                                                                  										}
                                                                                                  										goto L43;
                                                                                                  									}
                                                                                                  									E10019114( &(_t534[0x134]), _t518);
                                                                                                  									_t534[0x5c] = _t531;
                                                                                                  									while(1) {
                                                                                                  										_t337 = _t534[0x5c];
                                                                                                  										_t561 =  *_t337 - 0xb8;
                                                                                                  										if( *_t337 == 0xb8) {
                                                                                                  											break;
                                                                                                  										}
                                                                                                  										_t489 = _t534[0x5c] + E100190DC( &(_t534[0x138]), __eflags, _t534[0x74]);
                                                                                                  										_t534[0x5c] = _t489;
                                                                                                  										__eflags = _t489 -  *_t507;
                                                                                                  										if(__eflags < 0) {
                                                                                                  											continue;
                                                                                                  										}
                                                                                                  										L38:
                                                                                                  										E1000F678( &(_t534[0x144]));
                                                                                                  										E1000F678( &(_t534[0x134]));
                                                                                                  										goto L39;
                                                                                                  									}
                                                                                                  									 *0x1001d2e8 =  *((intOrPtr*)(_t337 + 1));
                                                                                                  									goto L38;
                                                                                                  									L43:
                                                                                                  									_t382 = _t382 + 1;
                                                                                                  								} while (_t382 < 0x1e);
                                                                                                  								E1000F678( &(_t534[0x11c]));
                                                                                                  								E10018E40(_t382,  &(_t534[0xd8]));
                                                                                                  								E1000F678( &(_t534[0x1c]));
                                                                                                  								E1000F678( &(_t534[0x44]));
                                                                                                  								E1000F678( &(_t534[0x34]));
                                                                                                  								goto L45;
                                                                                                  							}
                                                                                                  							_t532 = 0;
                                                                                                  							_t383 = 0;
                                                                                                  							do {
                                                                                                  								_t342 = E1000F4E0( &(_t534[0xc]), _t383);
                                                                                                  								_t516 = _t342;
                                                                                                  								E1000F84C( &(_t534[0x38]), E1000F4F0( &(_t534[0x34])) + 0x14);
                                                                                                  								_t348 = E1000F4E0( &(_t534[0x38]), E1000F4F0( &(_t534[0x34])) + 0xffffffec);
                                                                                                  								_t451 = 5;
                                                                                                  								memcpy(_t348, _t342, _t451 << 2);
                                                                                                  								_t534 =  &(_t534[0xc]);
                                                                                                  								_t532 = _t532 + 1;
                                                                                                  								_t383 = _t383 + 0x14;
                                                                                                  								_t534[0x30] = _t534[0x30] + 1;
                                                                                                  							} while (_t532 < _t534[0x44]);
                                                                                                  							goto L25;
                                                                                                  						}
                                                                                                  						_t534[0x4c] = 1;
                                                                                                  						_t533 = 0x14;
                                                                                                  						do {
                                                                                                  							_t63 = _t533 - 0x14; // 0x0
                                                                                                  							_t380 = E1000F4E0( &(_t534[0xc]), _t63);
                                                                                                  							_t455 = E1000F4E0( &(_t534[0xc]), _t533);
                                                                                                  							_t516 =  *_t380;
                                                                                                  							_t353 =  *_t455;
                                                                                                  							if(_t353 >= _t516 && _t353 <= _t380[1] + _t516) {
                                                                                                  								_t380[1] =  *((intOrPtr*)(_t455 + 0x10)) - _t516;
                                                                                                  							}
                                                                                                  							_t533 = _t533 + 0x14;
                                                                                                  							_t355 = _t534[0x4c] + 1;
                                                                                                  							_t534[0x4c] = _t355;
                                                                                                  						} while (_t355 < _t534[0x44]);
                                                                                                  						_t534[0x44] = _t534[4];
                                                                                                  						goto L22;
                                                                                                  					}
                                                                                                  				}
                                                                                                  			}







































































                                                                                                  0x1001146c
                                                                                                  0x10011473
                                                                                                  0x10011476
                                                                                                  0x1001147d
                                                                                                  0x10011bff
                                                                                                  0x10011bff
                                                                                                  0x10011483
                                                                                                  0x1001148e
                                                                                                  0x100119cd
                                                                                                  0x100119d1
                                                                                                  0x00000000
                                                                                                  0x10011c50
                                                                                                  0x100119d7
                                                                                                  0x100119da
                                                                                                  0x100119dd
                                                                                                  0x100119e7
                                                                                                  0x100119f6
                                                                                                  0x100119f8
                                                                                                  0x100119ff
                                                                                                  0x10011be9
                                                                                                  0x10011beb
                                                                                                  0x10011bee
                                                                                                  0x10011bf2
                                                                                                  0x00000000
                                                                                                  0x10011bf2
                                                                                                  0x10011a0e
                                                                                                  0x10011a19
                                                                                                  0x10011a20
                                                                                                  0x10011a23
                                                                                                  0x10011a25
                                                                                                  0x10011a28
                                                                                                  0x10011a2b
                                                                                                  0x10011a31
                                                                                                  0x10011a3f
                                                                                                  0x10011a4f
                                                                                                  0x10011a74
                                                                                                  0x10011a85
                                                                                                  0x10011a88
                                                                                                  0x10011a8a
                                                                                                  0x10011aee
                                                                                                  0x10011af1
                                                                                                  0x10011af1
                                                                                                  0x10011af3
                                                                                                  0x10011af6
                                                                                                  0x10011afa
                                                                                                  0x10011afa
                                                                                                  0x10011afe
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011b0b
                                                                                                  0x10011b11
                                                                                                  0x10011b45
                                                                                                  0x10011b4b
                                                                                                  0x10011b4d
                                                                                                  0x10011c1c
                                                                                                  0x10011c24
                                                                                                  0x10011c27
                                                                                                  0x10011c29
                                                                                                  0x10011c40
                                                                                                  0x10011c40
                                                                                                  0x10011c2b
                                                                                                  0x10011c2f
                                                                                                  0x10011c34
                                                                                                  0x10011c34
                                                                                                  0x10011c42
                                                                                                  0x10011c48
                                                                                                  0x10011b67
                                                                                                  0x10011b67
                                                                                                  0x10011b69
                                                                                                  0x10011b69
                                                                                                  0x10011b6b
                                                                                                  0x10011b6b
                                                                                                  0x10011b70
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011b72
                                                                                                  0x10011b73
                                                                                                  0x10011b76
                                                                                                  0x10011b79
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011b85
                                                                                                  0x10011b88
                                                                                                  0x10011b8a
                                                                                                  0x10011ba1
                                                                                                  0x10011ba1
                                                                                                  0x10011b8c
                                                                                                  0x10011b90
                                                                                                  0x10011b95
                                                                                                  0x10011b95
                                                                                                  0x10011bae
                                                                                                  0x10011bb1
                                                                                                  0x10011bba
                                                                                                  0x10011bbd
                                                                                                  0x10011be0
                                                                                                  0x10011be4
                                                                                                  0x00000000
                                                                                                  0x10011be4
                                                                                                  0x10011bc5
                                                                                                  0x10011bc5
                                                                                                  0x10011bd1
                                                                                                  0x10011bd4
                                                                                                  0x10011bdd
                                                                                                  0x00000000
                                                                                                  0x10011bdd
                                                                                                  0x10011b53
                                                                                                  0x10011b63
                                                                                                  0x10011b63
                                                                                                  0x10011b65
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011b5b
                                                                                                  0x10011b5d
                                                                                                  0x10011b5d
                                                                                                  0x00000000
                                                                                                  0x10011b63
                                                                                                  0x10011b13
                                                                                                  0x10011b1b
                                                                                                  0x10011b3b
                                                                                                  0x10011b1d
                                                                                                  0x10011b1d
                                                                                                  0x10011b25
                                                                                                  0x10011b2e
                                                                                                  0x10011b2e
                                                                                                  0x10011b25
                                                                                                  0x00000000
                                                                                                  0x10011b1b
                                                                                                  0x10011a8c
                                                                                                  0x10011a93
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011aa0
                                                                                                  0x10011aa6
                                                                                                  0x10011aab
                                                                                                  0x10011ab2
                                                                                                  0x10011ab6
                                                                                                  0x10011acb
                                                                                                  0x10011acd
                                                                                                  0x10011acf
                                                                                                  0x10011ad5
                                                                                                  0x10011ae3
                                                                                                  0x10011ae3
                                                                                                  0x10011ae9
                                                                                                  0x00000000
                                                                                                  0x10011ae9
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011a33
                                                                                                  0x10011a33
                                                                                                  0x10011a33
                                                                                                  0x10011a34
                                                                                                  0x10011a37
                                                                                                  0x10011a3b
                                                                                                  0x00000000
                                                                                                  0x10011a51
                                                                                                  0x10011a54
                                                                                                  0x10011a57
                                                                                                  0x10011a60
                                                                                                  0x10011a63
                                                                                                  0x10011a64
                                                                                                  0x10011a66
                                                                                                  0x00000000
                                                                                                  0x100114a1
                                                                                                  0x100114a3
                                                                                                  0x100114a8
                                                                                                  0x100114b3
                                                                                                  0x100114c1
                                                                                                  0x100114d4
                                                                                                  0x100114e1
                                                                                                  0x100114ea
                                                                                                  0x100114ee
                                                                                                  0x10011502
                                                                                                  0x10011508
                                                                                                  0x1001150b
                                                                                                  0x10011512
                                                                                                  0x10011516
                                                                                                  0x1001151d
                                                                                                  0x10011526
                                                                                                  0x1001152a
                                                                                                  0x1001152e
                                                                                                  0x10011534
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001153a
                                                                                                  0x1001153c
                                                                                                  0x10011543
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001155c
                                                                                                  0x10011564
                                                                                                  0x10011568
                                                                                                  0x1001157d
                                                                                                  0x10011581
                                                                                                  0x10011585
                                                                                                  0x1001158e
                                                                                                  0x10011594
                                                                                                  0x10011597
                                                                                                  0x1001159b
                                                                                                  0x100115a3
                                                                                                  0x100115a5
                                                                                                  0x100115a9
                                                                                                  0x100115b0
                                                                                                  0x100115b9
                                                                                                  0x100115b9
                                                                                                  0x100115bd
                                                                                                  0x100115d2
                                                                                                  0x100115e8
                                                                                                  0x100115f5
                                                                                                  0x100115f6
                                                                                                  0x100115f6
                                                                                                  0x100115f8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100115b2
                                                                                                  0x100115b2
                                                                                                  0x100115b2
                                                                                                  0x100115b3
                                                                                                  0x100115b4
                                                                                                  0x00000000
                                                                                                  0x100115b2
                                                                                                  0x10011577
                                                                                                  0x1001157b
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100115fc
                                                                                                  0x100115fc
                                                                                                  0x100115fd
                                                                                                  0x10011600
                                                                                                  0x1001160a
                                                                                                  0x1001160a
                                                                                                  0x1001160e
                                                                                                  0x10011615
                                                                                                  0x10011670
                                                                                                  0x10011675
                                                                                                  0x100116c8
                                                                                                  0x100116cc
                                                                                                  0x100116d0
                                                                                                  0x100114f4
                                                                                                  0x100114f7
                                                                                                  0x100114f7
                                                                                                  0x100114f7
                                                                                                  0x100114fd
                                                                                                  0x00000000
                                                                                                  0x100114fd
                                                                                                  0x100116da
                                                                                                  0x100116e6
                                                                                                  0x100116f1
                                                                                                  0x100116f8
                                                                                                  0x10011701
                                                                                                  0x1001170b
                                                                                                  0x1001170c
                                                                                                  0x1001171a
                                                                                                  0x1001171f
                                                                                                  0x10011720
                                                                                                  0x1001172d
                                                                                                  0x10011732
                                                                                                  0x10011744
                                                                                                  0x10011749
                                                                                                  0x1001174e
                                                                                                  0x10011760
                                                                                                  0x10011772
                                                                                                  0x10011777
                                                                                                  0x10011782
                                                                                                  0x10011789
                                                                                                  0x1001178e
                                                                                                  0x10011796
                                                                                                  0x1001179f
                                                                                                  0x1001179f
                                                                                                  0x100117ab
                                                                                                  0x100117b2
                                                                                                  0x100117be
                                                                                                  0x100117ca
                                                                                                  0x100117d8
                                                                                                  0x100117e9
                                                                                                  0x100117f0
                                                                                                  0x100117f5
                                                                                                  0x100117fe
                                                                                                  0x10011803
                                                                                                  0x10011805
                                                                                                  0x10011809
                                                                                                  0x1001180d
                                                                                                  0x1001181a
                                                                                                  0x10011827
                                                                                                  0x1001182b
                                                                                                  0x1001183f
                                                                                                  0x10011843
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011858
                                                                                                  0x1001185a
                                                                                                  0x10011862
                                                                                                  0x1001185f
                                                                                                  0x1001185f
                                                                                                  0x1001185f
                                                                                                  0x10011866
                                                                                                  0x10011868
                                                                                                  0x1001186e
                                                                                                  0x10011874
                                                                                                  0x100118d0
                                                                                                  0x100118d9
                                                                                                  0x100118dd
                                                                                                  0x100118ea
                                                                                                  0x100118f3
                                                                                                  0x100118f8
                                                                                                  0x100118fc
                                                                                                  0x100118ff
                                                                                                  0x10011960
                                                                                                  0x10011976
                                                                                                  0x10011981
                                                                                                  0x10011982
                                                                                                  0x10011983
                                                                                                  0x10011987
                                                                                                  0x1001198a
                                                                                                  0x10011c0a
                                                                                                  0x10011c0d
                                                                                                  0x10011c0d
                                                                                                  0x00000000
                                                                                                  0x1001198a
                                                                                                  0x10011909
                                                                                                  0x10011919
                                                                                                  0x10011922
                                                                                                  0x1001192b
                                                                                                  0x10011934
                                                                                                  0x10011935
                                                                                                  0x10011936
                                                                                                  0x1001193b
                                                                                                  0x10011943
                                                                                                  0x1001194b
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x1001194d
                                                                                                  0x1001187d
                                                                                                  0x10011882
                                                                                                  0x10011886
                                                                                                  0x10011886
                                                                                                  0x1001188a
                                                                                                  0x1001188d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100118ae
                                                                                                  0x100118b0
                                                                                                  0x100118b4
                                                                                                  0x100118b6
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x100118b8
                                                                                                  0x100118bf
                                                                                                  0x100118cb
                                                                                                  0x00000000
                                                                                                  0x100118cb
                                                                                                  0x10011892
                                                                                                  0x00000000
                                                                                                  0x10011990
                                                                                                  0x10011990
                                                                                                  0x10011991
                                                                                                  0x100119a1
                                                                                                  0x100119ad
                                                                                                  0x100119b6
                                                                                                  0x100119bf
                                                                                                  0x100119c8
                                                                                                  0x00000000
                                                                                                  0x100119c8
                                                                                                  0x10011677
                                                                                                  0x10011679
                                                                                                  0x1001167b
                                                                                                  0x10011680
                                                                                                  0x10011685
                                                                                                  0x10011698
                                                                                                  0x100116ae
                                                                                                  0x100116b7
                                                                                                  0x100116b8
                                                                                                  0x100116b8
                                                                                                  0x100116ba
                                                                                                  0x100116bb
                                                                                                  0x100116be
                                                                                                  0x100116c2
                                                                                                  0x00000000
                                                                                                  0x1001167b
                                                                                                  0x10011617
                                                                                                  0x10011621
                                                                                                  0x10011622
                                                                                                  0x10011622
                                                                                                  0x1001162f
                                                                                                  0x1001163b
                                                                                                  0x1001163d
                                                                                                  0x1001163f
                                                                                                  0x10011643
                                                                                                  0x10011653
                                                                                                  0x10011653
                                                                                                  0x1001165a
                                                                                                  0x1001165d
                                                                                                  0x1001165e
                                                                                                  0x10011662
                                                                                                  0x1001166c
                                                                                                  0x00000000
                                                                                                  0x1001166c
                                                                                                  0x10011502

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fd7635d5f49e841b3afc8864886a0b08bf8073e184f12e965a4ac96cb3788848
                                                                                                  • Instruction ID: b1410cd0d196bac93b6c766087412172e782a524cb2907c5cacc11c56020be0d
                                                                                                  • Opcode Fuzzy Hash: fd7635d5f49e841b3afc8864886a0b08bf8073e184f12e965a4ac96cb3788848
                                                                                                  • Instruction Fuzzy Hash: 99327C745083418FD718DF28C881AAFB7E5FF94384F10892DF5958B2A6EB70E985CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 89%
                                                                                                  			E10011D58(intOrPtr __eax) {
                                                                                                  				void* _t72;
                                                                                                  				intOrPtr _t74;
                                                                                                  				signed int _t75;
                                                                                                  				signed int _t76;
                                                                                                  				signed char _t84;
                                                                                                  				signed char _t86;
                                                                                                  				signed char _t89;
                                                                                                  				signed char _t92;
                                                                                                  				signed char _t95;
                                                                                                  				signed char* _t99;
                                                                                                  				void* _t113;
                                                                                                  				signed char _t114;
                                                                                                  				signed char _t116;
                                                                                                  				signed char _t118;
                                                                                                  				intOrPtr _t119;
                                                                                                  				signed char _t120;
                                                                                                  				signed char _t127;
                                                                                                  				signed char _t129;
                                                                                                  				signed char _t130;
                                                                                                  				signed char _t143;
                                                                                                  				signed char _t145;
                                                                                                  				signed char _t146;
                                                                                                  				signed int _t147;
                                                                                                  				signed char _t148;
                                                                                                  				void* _t151;
                                                                                                  				signed char _t155;
                                                                                                  				signed char _t159;
                                                                                                  				signed char _t165;
                                                                                                  				signed char _t166;
                                                                                                  				signed char _t167;
                                                                                                  				signed char _t168;
                                                                                                  				void* _t170;
                                                                                                  				void* _t171;
                                                                                                  				intOrPtr _t172;
                                                                                                  				signed char _t173;
                                                                                                  				intOrPtr _t174;
                                                                                                  				intOrPtr* _t175;
                                                                                                  				signed char _t176;
                                                                                                  				signed char _t177;
                                                                                                  				signed char _t178;
                                                                                                  				signed char _t179;
                                                                                                  				signed char* _t181;
                                                                                                  
                                                                                                  				_t119 = __eax;
                                                                                                  				_t143 =  *0x1001d21c; // 0x76470dcb
                                                                                                  				if(_t143 == 0x76470dcb) {
                                                                                                  					_t143 = 0;
                                                                                                  					 *0x1001d21c = 0;
                                                                                                  				}
                                                                                                  				if(_t119 != 0xfe338407) {
                                                                                                  					L4:
                                                                                                  					_t174 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                  					if(_t119 != 0xa7e21d79) {
                                                                                                  						while(1) {
                                                                                                  							L10:
                                                                                                  							__eflags = _t143;
                                                                                                  							if(_t143 == 0) {
                                                                                                  								break;
                                                                                                  							}
                                                                                                  							_t72 = 0;
                                                                                                  							_t120 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  							while(1) {
                                                                                                  								__eflags = _t119 -  *((intOrPtr*)(_t120 + _t143 + 8));
                                                                                                  								if(_t119 ==  *((intOrPtr*)(_t120 + _t143 + 8))) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								_t72 = _t72 + 1;
                                                                                                  								_t120 = _t120 + 0x10;
                                                                                                  								__eflags = _t72 - 0x10;
                                                                                                  								if(_t72 < 0x10) {
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								_t143 =  *(_t143 + 0x100);
                                                                                                  								goto L10;
                                                                                                  							}
                                                                                                  							return  *((intOrPtr*)(_t120 + _t143 + 0xc));
                                                                                                  						}
                                                                                                  						__eflags = _t119 - 0x94e21d79;
                                                                                                  						if(_t119 != 0x94e21d79) {
                                                                                                  							_t74 =  *((intOrPtr*)(_t174 + 0xc));
                                                                                                  							_t175 =  *((intOrPtr*)(_t74 + 0xc));
                                                                                                  							_t181[4] =  *(_t74 + 0x10);
                                                                                                  							while(1) {
                                                                                                  								_t172 =  *((intOrPtr*)(_t175 + 0x30));
                                                                                                  								_t75 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								while(1) {
                                                                                                  									_t145 =  *(_t172 + _t75 * 2) & 0x0000ffff;
                                                                                                  									_t181[0x1c + _t75 * 2] = _t145;
                                                                                                  									__eflags = _t145;
                                                                                                  									_t146 =  *(_t175 + 0x2c) & 0x0000ffff;
                                                                                                  									if(_t145 == 0) {
                                                                                                  										break;
                                                                                                  									}
                                                                                                  									_t75 = _t75 + 1;
                                                                                                  									__eflags = _t75 - _t146;
                                                                                                  									if(_t75 <= _t146) {
                                                                                                  										continue;
                                                                                                  									}
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								__eflags = _t146;
                                                                                                  								_t147 = 0;
                                                                                                  								if(_t146 <= 0) {
                                                                                                  									L34:
                                                                                                  									_t76 = E10014FD4( &(_t181[0x13c]));
                                                                                                  									__eflags = _t119 - (_t76 ^ 0x7af3da47);
                                                                                                  									if(_t119 == (_t76 ^ 0x7af3da47)) {
                                                                                                  										_t173 =  *(_t175 + 0x18);
                                                                                                  										__eflags = _t173;
                                                                                                  										if(_t173 == 0) {
                                                                                                  											L55:
                                                                                                  											return _t173;
                                                                                                  										}
                                                                                                  										L38:
                                                                                                  										_t148 =  *0x1001d2ec; // 0x0
                                                                                                  										__eflags = _t148 |  *0x1001d2ed;
                                                                                                  										if((_t148 |  *0x1001d2ed) == 0) {
                                                                                                  											_t176 =  *0x1001d21c; // 0x76470dcb
                                                                                                  											__eflags = _t176;
                                                                                                  											if(_t176 == 0) {
                                                                                                  												 *0x1001d2ec = 1;
                                                                                                  												_t177 = E100135F4(0x104);
                                                                                                  												__eflags = _t177;
                                                                                                  												if(_t177 == 0) {
                                                                                                  													_t177 = 0;
                                                                                                  													__eflags = 0;
                                                                                                  													L62:
                                                                                                  													 *0x1001d21c = _t177;
                                                                                                  													 *0x1001d214 = E10013044(0xfe338407, 0xb0386671, 0xfe338407, 0xfe338407);
                                                                                                  													 *0x1001d2ec = 0;
                                                                                                  													L45:
                                                                                                  													_t151 = 0;
                                                                                                  													_t165 = 0;
                                                                                                  													__eflags = 0;
                                                                                                  													while(1) {
                                                                                                  														__eflags =  *(_t165 + _t177 + 8);
                                                                                                  														if( *(_t165 + _t177 + 8) == 0) {
                                                                                                  															break;
                                                                                                  														}
                                                                                                  														_t151 = _t151 + 1;
                                                                                                  														_t165 = _t165 + 0x10;
                                                                                                  														__eflags = _t151 - 0x10;
                                                                                                  														if(_t151 < 0x10) {
                                                                                                  															continue;
                                                                                                  														}
                                                                                                  														_t84 = E100135F4(0x104);
                                                                                                  														_t181[4] = _t84;
                                                                                                  														__eflags =  *_t181;
                                                                                                  														if( *_t181 == 0) {
                                                                                                  															 *_t181 = 0;
                                                                                                  															L53:
                                                                                                  															 *( *_t181 + 0xc) = _t173;
                                                                                                  															E1000D03C( *_t181,  &(_t181[0x1c]));
                                                                                                  															_t155 =  *_t181;
                                                                                                  															 *((intOrPtr*)(_t155 + 8)) = _t119;
                                                                                                  															 *(_t177 + 0x100) = _t155;
                                                                                                  															goto L55;
                                                                                                  														}
                                                                                                  														_t167 = _t84;
                                                                                                  														_t86 = 0x10;
                                                                                                  														do {
                                                                                                  															_t181[0x13c] = _t86;
                                                                                                  															E1000CFC8(_t167, 0);
                                                                                                  															 *((intOrPtr*)(_t167 + 8)) = 0;
                                                                                                  															 *((intOrPtr*)(_t167 + 0xc)) = 0;
                                                                                                  															_t167 = _t167 + 0x10;
                                                                                                  															_t86 = _t181[0x138] - 1;
                                                                                                  															__eflags = _t86;
                                                                                                  														} while (_t86 != 0);
                                                                                                  														 *( *_t181 + 0x100) = 0;
                                                                                                  														goto L53;
                                                                                                  													}
                                                                                                  													_t166 = _t165 + _t177;
                                                                                                  													__eflags = _t166;
                                                                                                  													 *(_t166 + 0xc) = _t173;
                                                                                                  													E1000D03C(_t166,  &(_t181[0x1c]));
                                                                                                  													 *((intOrPtr*)(_t166 + 8)) = _t119;
                                                                                                  													goto L55;
                                                                                                  												}
                                                                                                  												_t168 = _t177;
                                                                                                  												_t89 = 0x10;
                                                                                                  												do {
                                                                                                  													_t181[4] = _t89;
                                                                                                  													E1000CFC8(_t168, 0);
                                                                                                  													 *((intOrPtr*)(_t168 + 8)) = 0;
                                                                                                  													 *((intOrPtr*)(_t168 + 0xc)) = 0;
                                                                                                  													_t168 = _t168 + 0x10;
                                                                                                  													_t89 =  *_t181 - 1;
                                                                                                  													__eflags = _t89;
                                                                                                  												} while (_t89 != 0);
                                                                                                  												 *(_t177 + 0x100) = 0;
                                                                                                  												goto L62;
                                                                                                  											}
                                                                                                  											_t159 =  *(_t176 + 0x100);
                                                                                                  											while(1) {
                                                                                                  												__eflags = _t159;
                                                                                                  												if(_t159 == 0) {
                                                                                                  													goto L45;
                                                                                                  												}
                                                                                                  												_t177 = _t159;
                                                                                                  												_t159 =  *(_t159 + 0x100);
                                                                                                  											}
                                                                                                  											goto L45;
                                                                                                  										}
                                                                                                  										__eflags = _t119 - 0xfe338407;
                                                                                                  										if(_t119 == 0xfe338407) {
                                                                                                  											 *0x1001d220 = _t173;
                                                                                                  										}
                                                                                                  										goto L55;
                                                                                                  									}
                                                                                                  									__eflags = _t175 - _t181[4];
                                                                                                  									if(_t175 != _t181[4]) {
                                                                                                  										_t175 =  *_t175;
                                                                                                  										continue;
                                                                                                  									}
                                                                                                  									L36:
                                                                                                  									_t173 = 0;
                                                                                                  									goto L55;
                                                                                                  								}
                                                                                                  								_t92 = 0;
                                                                                                  								__eflags = 0;
                                                                                                  								while(1) {
                                                                                                  									_t126 =  *((char*)(_t172 + _t147 * 2));
                                                                                                  									 *_t181 = _t92;
                                                                                                  									_t39 = _t126 - 0x41; // -81
                                                                                                  									__eflags = _t39 - 0x19;
                                                                                                  									_t40 = _t126 + 0x20; // 0x10
                                                                                                  									_t127 =  <=  ? _t40 :  *((char*)(_t172 + _t147 * 2));
                                                                                                  									_t181[_t147 + 0x13c] = _t127;
                                                                                                  									_t95 =  *_t181;
                                                                                                  									__eflags = _t127;
                                                                                                  									if(_t127 == 0) {
                                                                                                  										goto L34;
                                                                                                  									}
                                                                                                  									_t92 = _t95 + 1;
                                                                                                  									_t147 = _t147 + 1;
                                                                                                  									__eflags = _t92 - ( *(_t175 + 0x2c) & 0x0000ffff);
                                                                                                  									if(_t92 < ( *(_t175 + 0x2c) & 0x0000ffff)) {
                                                                                                  										continue;
                                                                                                  									}
                                                                                                  									goto L34;
                                                                                                  								}
                                                                                                  								goto L34;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t170 = E10019A00();
                                                                                                  						_t178 = 0;
                                                                                                  						while(1) {
                                                                                                  							_t129 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                                  							__eflags = _t129;
                                                                                                  							if(_t129 == 0) {
                                                                                                  								goto L16;
                                                                                                  							}
                                                                                                  							_t116 =  *_t129(0xffffffff, _t178, 0,  &(_t181[0x11c]), 0x1c, 0);
                                                                                                  							__eflags = _t116;
                                                                                                  							if(_t116 != 0) {
                                                                                                  								goto L36;
                                                                                                  							}
                                                                                                  							L16:
                                                                                                  							_t99 =  &(_t181[0x120]);
                                                                                                  							_t173 =  *_t99;
                                                                                                  							_t130 = _t99[8];
                                                                                                  							__eflags = _t173 - _t170;
                                                                                                  							if(_t173 > _t170) {
                                                                                                  								L13:
                                                                                                  								_t178 = _t178 + _t130;
                                                                                                  								__eflags = _t178;
                                                                                                  								continue;
                                                                                                  							}
                                                                                                  							__eflags = _t130 + _t173 - _t170;
                                                                                                  							if(_t130 + _t173 <= _t170) {
                                                                                                  								goto L13;
                                                                                                  							}
                                                                                                  							__eflags = _t173;
                                                                                                  							if(_t173 == 0) {
                                                                                                  								goto L55;
                                                                                                  							}
                                                                                                  							E1000F5A8( &(_t181[0x10]), 0x400);
                                                                                                  							_t171 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                                  							_t179 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                                  							__eflags = _t179;
                                                                                                  							if(_t179 == 0) {
                                                                                                  								L21:
                                                                                                  								E1000D000( &(_t181[0xc]),  *((intOrPtr*)(_t171 + 4)), 0);
                                                                                                  								__eflags = E1000D210( &(_t181[8]), 0x5c);
                                                                                                  								if(__eflags != 0) {
                                                                                                  									_push(0x5c);
                                                                                                  									E1000D650( &(_t181[0xc]), __eflags,  &(_t181[0x1bc]));
                                                                                                  									E1000D03C( &(_t181[8]), _t181[0x1bc]);
                                                                                                  									E1000D020( &(_t181[0x1bc]));
                                                                                                  								}
                                                                                                  								E1000DE70( &(_t181[0x20]), _t181[4], 0);
                                                                                                  								E1000D020( &(_t181[4]));
                                                                                                  								L24:
                                                                                                  								E1000F678( &(_t181[0xc]));
                                                                                                  								goto L38;
                                                                                                  							}
                                                                                                  							 *_t181 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                                  							_t113 = E1000F4F0( &(_t181[0xc]));
                                                                                                  							_t114 =  *_t179(0xffffffff, _t173, 2, _t181[8], _t113, 0);
                                                                                                  							__eflags = _t114;
                                                                                                  							if(_t114 != 0) {
                                                                                                  								goto L24;
                                                                                                  							}
                                                                                                  							goto L21;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					return  *((intOrPtr*)(_t174 + 8));
                                                                                                  				} else {
                                                                                                  					_t118 =  *0x1001d220; // 0xe86b6198
                                                                                                  					if(_t118 != 0xe86b6198) {
                                                                                                  						return _t118;
                                                                                                  					}
                                                                                                  					goto L4;
                                                                                                  				}
                                                                                                  			}













































                                                                                                  0x10011d62
                                                                                                  0x10011d64
                                                                                                  0x10011d70
                                                                                                  0x10011d72
                                                                                                  0x10011d74
                                                                                                  0x10011d74
                                                                                                  0x10011d80
                                                                                                  0x10011d92
                                                                                                  0x10011d98
                                                                                                  0x10011da1
                                                                                                  0x10011dc8
                                                                                                  0x10011dc8
                                                                                                  0x10011dc8
                                                                                                  0x10011dca
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011dab
                                                                                                  0x10011dad
                                                                                                  0x10011dad
                                                                                                  0x10011daf
                                                                                                  0x10011daf
                                                                                                  0x10011db3
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011db9
                                                                                                  0x10011dba
                                                                                                  0x10011dbd
                                                                                                  0x10011dc0
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011dc2
                                                                                                  0x00000000
                                                                                                  0x10011dc2
                                                                                                  0x00000000
                                                                                                  0x100120f1
                                                                                                  0x10011dcc
                                                                                                  0x10011dd2
                                                                                                  0x10011efe
                                                                                                  0x10011f04
                                                                                                  0x10011f07
                                                                                                  0x10011f10
                                                                                                  0x10011f10
                                                                                                  0x10011f13
                                                                                                  0x10011f13
                                                                                                  0x10011f15
                                                                                                  0x10011f15
                                                                                                  0x10011f19
                                                                                                  0x10011f1e
                                                                                                  0x10011f20
                                                                                                  0x10011f24
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011f26
                                                                                                  0x10011f27
                                                                                                  0x10011f29
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011f29
                                                                                                  0x10011f2b
                                                                                                  0x10011f2f
                                                                                                  0x10011f30
                                                                                                  0x10011f62
                                                                                                  0x10011f69
                                                                                                  0x10011f73
                                                                                                  0x10011f75
                                                                                                  0x10011f84
                                                                                                  0x10011f87
                                                                                                  0x10011f89
                                                                                                  0x10012071
                                                                                                  0x00000000
                                                                                                  0x10012071
                                                                                                  0x10011f8f
                                                                                                  0x10011f8f
                                                                                                  0x10011f95
                                                                                                  0x10011f9b
                                                                                                  0x10011fb4
                                                                                                  0x10011fba
                                                                                                  0x10011fbc
                                                                                                  0x10012085
                                                                                                  0x10012091
                                                                                                  0x10012094
                                                                                                  0x10012096
                                                                                                  0x100120c7
                                                                                                  0x100120c7
                                                                                                  0x100120c9
                                                                                                  0x100120d5
                                                                                                  0x100120e0
                                                                                                  0x100120e5
                                                                                                  0x10011fd6
                                                                                                  0x10011fd6
                                                                                                  0x10011fd8
                                                                                                  0x10011fd8
                                                                                                  0x10011fda
                                                                                                  0x10011fda
                                                                                                  0x10011fdf
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011fe1
                                                                                                  0x10011fe2
                                                                                                  0x10011fe5
                                                                                                  0x10011fe8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011fef
                                                                                                  0x10011ff4
                                                                                                  0x10011ff9
                                                                                                  0x10011ffd
                                                                                                  0x10012038
                                                                                                  0x1001203f
                                                                                                  0x10012047
                                                                                                  0x1001204a
                                                                                                  0x1001204f
                                                                                                  0x10012052
                                                                                                  0x10012055
                                                                                                  0x00000000
                                                                                                  0x10012055
                                                                                                  0x10011fff
                                                                                                  0x10012003
                                                                                                  0x10012004
                                                                                                  0x10012008
                                                                                                  0x1001200f
                                                                                                  0x1001201d
                                                                                                  0x10012020
                                                                                                  0x10012023
                                                                                                  0x10012026
                                                                                                  0x10012026
                                                                                                  0x10012026
                                                                                                  0x1001202c
                                                                                                  0x00000000
                                                                                                  0x1001202c
                                                                                                  0x1001205d
                                                                                                  0x1001205d
                                                                                                  0x10012066
                                                                                                  0x10012069
                                                                                                  0x1001206e
                                                                                                  0x00000000
                                                                                                  0x1001206e
                                                                                                  0x10012098
                                                                                                  0x1001209c
                                                                                                  0x1001209d
                                                                                                  0x100120a1
                                                                                                  0x100120a5
                                                                                                  0x100120af
                                                                                                  0x100120b2
                                                                                                  0x100120b5
                                                                                                  0x100120b8
                                                                                                  0x100120b8
                                                                                                  0x100120b8
                                                                                                  0x100120bb
                                                                                                  0x00000000
                                                                                                  0x100120bb
                                                                                                  0x10011fc2
                                                                                                  0x10011fd2
                                                                                                  0x10011fd2
                                                                                                  0x10011fd4
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011fca
                                                                                                  0x10011fcc
                                                                                                  0x10011fcc
                                                                                                  0x00000000
                                                                                                  0x10011fd2
                                                                                                  0x10011f9d
                                                                                                  0x10011fa3
                                                                                                  0x10011fa9
                                                                                                  0x10011fa9
                                                                                                  0x00000000
                                                                                                  0x10011fa3
                                                                                                  0x10011f77
                                                                                                  0x10011f7b
                                                                                                  0x10011f0d
                                                                                                  0x00000000
                                                                                                  0x10011f0d
                                                                                                  0x10011f7d
                                                                                                  0x10011f7d
                                                                                                  0x00000000
                                                                                                  0x10011f7d
                                                                                                  0x10011f32
                                                                                                  0x10011f32
                                                                                                  0x10011f34
                                                                                                  0x10011f34
                                                                                                  0x10011f38
                                                                                                  0x10011f3b
                                                                                                  0x10011f3e
                                                                                                  0x10011f41
                                                                                                  0x10011f47
                                                                                                  0x10011f4a
                                                                                                  0x10011f51
                                                                                                  0x10011f54
                                                                                                  0x10011f56
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011f58
                                                                                                  0x10011f59
                                                                                                  0x10011f5e
                                                                                                  0x10011f60
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011f60
                                                                                                  0x00000000
                                                                                                  0x10011f34
                                                                                                  0x10011f10
                                                                                                  0x10011ddd
                                                                                                  0x10011ddf
                                                                                                  0x10011de5
                                                                                                  0x10011df6
                                                                                                  0x10011df8
                                                                                                  0x10011dfa
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011e0d
                                                                                                  0x10011e0f
                                                                                                  0x10011e11
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011e17
                                                                                                  0x10011e17
                                                                                                  0x10011e1e
                                                                                                  0x10011e20
                                                                                                  0x10011e23
                                                                                                  0x10011e25
                                                                                                  0x10011de3
                                                                                                  0x10011de3
                                                                                                  0x10011de3
                                                                                                  0x00000000
                                                                                                  0x10011de3
                                                                                                  0x10011e2a
                                                                                                  0x10011e2c
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011e2e
                                                                                                  0x10011e30
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011e3f
                                                                                                  0x10011e4f
                                                                                                  0x10011e62
                                                                                                  0x10011e64
                                                                                                  0x10011e66
                                                                                                  0x10011e91
                                                                                                  0x10011e9a
                                                                                                  0x10011eaa
                                                                                                  0x10011eac
                                                                                                  0x10011eb5
                                                                                                  0x10011ebc
                                                                                                  0x10011ecc
                                                                                                  0x10011ed3
                                                                                                  0x10011ed3
                                                                                                  0x10011ee2
                                                                                                  0x10011eeb
                                                                                                  0x10011ef0
                                                                                                  0x10011ef4
                                                                                                  0x00000000
                                                                                                  0x10011ef4
                                                                                                  0x10011e73
                                                                                                  0x10011e7a
                                                                                                  0x10011e8b
                                                                                                  0x10011e8d
                                                                                                  0x10011e8f
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x10011e8f
                                                                                                  0x10011de5
                                                                                                  0x00000000
                                                                                                  0x10011d82
                                                                                                  0x10011d82
                                                                                                  0x10011d8c
                                                                                                  0x1001207d
                                                                                                  0x1001207d
                                                                                                  0x00000000
                                                                                                  0x10011d8c

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: acb3f0aab825ae4b7278fc8af27d660f786aae571b918f7fc179d085f25a2cf6
                                                                                                  • Instruction ID: 5609b69e05a1b06f5233c8e7297c4b8c04bd3945fb3a39e2e71c43012004eafc
                                                                                                  • Opcode Fuzzy Hash: acb3f0aab825ae4b7278fc8af27d660f786aae571b918f7fc179d085f25a2cf6
                                                                                                  • Instruction Fuzzy Hash: 53A1E7746043459BE714EF15C880BAEB3E6FF94340F21CA2DE9948F296D771E982CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E10006D50() {
                                                                                                  
                                                                                                  				 *0x1001d280 = GetUserNameW;
                                                                                                  				 *0x1001D284 = MessageBoxW;
                                                                                                  				 *0x1001D288 = GetLastError;
                                                                                                  				 *0x1001D28C = CreateFileA;
                                                                                                  				 *0x1001D290 = DebugBreak;
                                                                                                  				 *0x1001D294 = FlushFileBuffers;
                                                                                                  				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                  				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                  				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                  				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                  				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                  				 *0x1001D2AC = GetStringTypeA;
                                                                                                  				 *0x1001D2B0 = HeapValidate;
                                                                                                  				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                  				 *0x1001D2B8 = LCMapStringA;
                                                                                                  				 *0x1001D2BC = LoadLibraryA;
                                                                                                  				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                  				return 0x1001d280;
                                                                                                  			}



                                                                                                  0x10006d61
                                                                                                  0x10006d69
                                                                                                  0x10006d6c
                                                                                                  0x10006d7b
                                                                                                  0x10006d7e
                                                                                                  0x10006d8d
                                                                                                  0x10006d90
                                                                                                  0x10006d9f
                                                                                                  0x10006da2
                                                                                                  0x10006db1
                                                                                                  0x10006db4
                                                                                                  0x10006dc3
                                                                                                  0x10006dc6
                                                                                                  0x10006dd5
                                                                                                  0x10006dd8
                                                                                                  0x10006de7
                                                                                                  0x10006dea
                                                                                                  0x10006ded

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                  • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                  • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                  • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E1000C218(void* __ecx, void* __edx) {
                                                                                                  				char _v28;
                                                                                                  				char _v33;
                                                                                                  				char _v38;
                                                                                                  				char _v43;
                                                                                                  				void* _t24;
                                                                                                  				char* _t25;
                                                                                                  				char _t32;
                                                                                                  				void* _t33;
                                                                                                  				void* _t34;
                                                                                                  				signed int _t38;
                                                                                                  				char* _t40;
                                                                                                  
                                                                                                  				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                  				asm("movq xmm0, [edx]");
                                                                                                  				_t32 = 0;
                                                                                                  				 *_t40 = 0x7b;
                                                                                                  				asm("movq [esp+0x1], xmm0");
                                                                                                  				_v43 = 0x2d;
                                                                                                  				do {
                                                                                                  					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                  					_t32 = _t32 + 1;
                                                                                                  				} while (_t32 < 4);
                                                                                                  				_v38 = 0x2d;
                                                                                                  				_t33 = 0;
                                                                                                  				do {
                                                                                                  					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                  					_t33 = _t33 + 1;
                                                                                                  				} while (_t33 < 4);
                                                                                                  				_v33 = 0x2d;
                                                                                                  				_t34 = 0;
                                                                                                  				do {
                                                                                                  					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                  					_t34 = _t34 + 1;
                                                                                                  				} while (_t34 < 4);
                                                                                                  				_v28 = 0x2d;
                                                                                                  				_t24 = 0;
                                                                                                  				do {
                                                                                                  					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                  					asm("movd [esp+eax+0x19], xmm0");
                                                                                                  					_t24 = _t24 + 4;
                                                                                                  				} while (_t24 < 0xc);
                                                                                                  				_t25 = _t40;
                                                                                                  				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                  				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                  				E1000DFBC(__ecx, _t25, 0);
                                                                                                  				return __ecx;
                                                                                                  			}














                                                                                                  0x1000c21f
                                                                                                  0x1000c224
                                                                                                  0x1000c228
                                                                                                  0x1000c22a
                                                                                                  0x1000c22e
                                                                                                  0x1000c234
                                                                                                  0x1000c239
                                                                                                  0x1000c23d
                                                                                                  0x1000c241
                                                                                                  0x1000c242
                                                                                                  0x1000c249
                                                                                                  0x1000c24e
                                                                                                  0x1000c250
                                                                                                  0x1000c254
                                                                                                  0x1000c258
                                                                                                  0x1000c259
                                                                                                  0x1000c260
                                                                                                  0x1000c265
                                                                                                  0x1000c267
                                                                                                  0x1000c26b
                                                                                                  0x1000c26f
                                                                                                  0x1000c270
                                                                                                  0x1000c275
                                                                                                  0x1000c27a
                                                                                                  0x1000c27c
                                                                                                  0x1000c27c
                                                                                                  0x1000c282
                                                                                                  0x1000c288
                                                                                                  0x1000c28b
                                                                                                  0x1000c292
                                                                                                  0x1000c295
                                                                                                  0x1000c29b
                                                                                                  0x1000c2a0
                                                                                                  0x1000c2ae

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.648546988.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.648541142.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648562688.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648569218.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000000.00000002.648574680.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: -$-$-$-
                                                                                                  • API String ID: 0-1033403326
                                                                                                  • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                  • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                  • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                  • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Executed Functions

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000C.00000002.619337328.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 0000000C.00000002.619319887.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 0000000C.00000002.619350331.0000000010021000.00000020.00020000.sdmp Download File
                                                                                                  • Associated: 0000000C.00000002.619356232.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 0000000C.00000002.619361604.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                  • Associated: 0000000C.00000002.619366272.0000000010029000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 0000000C.00000002.619371426.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad
                                                                                                  • String ID: estapppEXE$.$0Zxt$T$pnpnpp.dll
                                                                                                  • API String ID: 1029625771-1474084149
                                                                                                  • Opcode ID: 628504abaf744a85e0145b14c80a5c62655f6d87924ae8d94f469b15318821e9
                                                                                                  • Instruction ID: 359c0ef251d1521ccfa12f3c6cea83d2b33325708bbceea6137cb85ec8934041
                                                                                                  • Opcode Fuzzy Hash: 628504abaf744a85e0145b14c80a5c62655f6d87924ae8d94f469b15318821e9
                                                                                                  • Instruction Fuzzy Hash: 4441347490D7848FE310CF64D49468BBBE0FB8A394F504A4EE8A54B3A4D7B0D585DB87
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Non-executed Functions